FourCoreLabs / firedrill
firedrill is a malware simulation harness for evaluating your security controls
☆183Updated last year
Alternatives and similar repositories for firedrill
Users that are interested in firedrill are comparing it to the libraries listed below
Sorting:
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆151Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆202Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆138Updated 10 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated last month
- ☆160Updated last year
- Repository resource for threat hunter☆158Updated 6 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆166Updated 2 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆114Updated 2 years ago
- Linux Evidence Acquisition Framework☆118Updated 7 months ago
- Active C&C Detector☆154Updated last year
- Blue Team detection lab created with Terraform and Ansible in Azure.☆152Updated 5 months ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆185Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- Some Threat Hunting queries useful for blue teamers☆126Updated 3 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆88Updated last year
- MISP Playbooks☆200Updated 3 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆123Updated last year
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- Rules generated from our investigations.☆195Updated last month
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- Sigma rules to share with the community☆121Updated 3 months ago
- Data visualization for blue teams☆126Updated 2 years ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆80Updated this week
- An open-source self-hosted purple team management web application.☆269Updated last week
- Jupyter Notebooks for the Blue Team☆144Updated last month
- Collection of created MindMaps☆150Updated last year