Lupovis / DetectingCanaryTokens
A Red Team Script to Detect Canary Tokens and Seed Files
☆11Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for DetectingCanaryTokens
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- MITRE Shield website☆18Updated 3 years ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 3 months ago
- ASR Configurator, Essentials and Atomic Testing☆36Updated last week
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆21Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆15Updated 3 years ago
- A collection of awesome software, libraries, documents, books, resources and cool stuff about industrial control systems in cybersecurity…☆26Updated 2 years ago
- ☆43Updated 3 weeks ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- A CALDERA plugin☆25Updated 3 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 6 months ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- Slides of my public talks☆46Updated 10 months ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Threat Simulator for Enterprise Networks☆14Updated 2 years ago
- This CALDERA Plugin converts Adversary Emulation Plans from the Center for Threat Informed Defense☆29Updated 8 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated last week
- This Repository gives the best and possible strategies against hunting the ransomware☆24Updated 2 years ago
- Operational Technology Cyber Attack Database☆44Updated 2 years ago
- ☆16Updated last year
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago