FourCoreLabs / firedrill
firedrill is a malware simulation harness for evaluating your security controls
☆146Updated 11 months ago
Alternatives and similar repositories for firedrill:
Users that are interested in firedrill are comparing it to the libraries listed below
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆199Updated 2 years ago
- ☆156Updated last year
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆125Updated 8 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 2 years ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆98Updated last year
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated 6 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Repository resource for threat hunter☆158Updated 6 years ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆74Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Sigma rules to share with the community☆115Updated 3 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Active C&C Detector☆152Updated last year
- Jupyter Notebooks for the Blue Team☆143Updated 2 years ago
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆72Updated this week
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆116Updated 5 months ago
- BlackBerry Threat Research & Intelligence☆96Updated last year
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆174Updated 2 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆111Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- MISP Playbooks☆182Updated last month
- Rules generated from our investigations.☆188Updated 2 months ago