JPCERTCC / ToolAnalysisResultSheet
Tool Analysis Result Sheet
☆345Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ToolAnalysisResultSheet
- Misc Threat Hunting Resources☆372Updated last year
- Detecting ATT&CK techniques & tactics for Linux☆256Updated 4 years ago
- Digital forensic acquisition tool for Windows based incident response.☆334Updated 6 months ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- ☆347Updated 3 years ago
- Investigate suspicious activity by visualizing Sysmon's event log☆417Updated 10 months ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆539Updated 2 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Powershell Threat Hunting Module☆279Updated 8 years ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆332Updated 6 years ago
- A PowerShell module to deploy active directory decoy objects.☆223Updated 5 years ago
- Test Blue Team detections without running any attack.☆271Updated 6 months ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- ☆294Updated 4 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆435Updated this week
- Simulates common user behaviour on local and remote Windows hosts.☆283Updated 6 years ago
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆492Updated 3 years ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆441Updated 2 years ago
- Credential and Red Teaming Defense for Windows Environments☆323Updated 4 months ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆230Updated 3 years ago
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- Atomic Purple Team Framework and Lifecycle☆283Updated 3 years ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- ☆115Updated 9 months ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆289Updated 3 years ago
- Searches For Threat Hunting and Security Analytics☆239Updated 3 years ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆202Updated 4 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆286Updated last month