MalwareSoup / MitreAttack
Python wrapper for the Mitre ATT&CK framework API
☆26Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for MitreAttack
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆27Updated 6 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- ☆14Updated 6 years ago
- Detect kerberos attacks in pcap files☆27Updated 8 years ago
- IoC's, PCRE's, YARA's etc☆20Updated last week
- Repository of Information sharing on threats and indicators☆12Updated 4 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago
- CertWatcher is a new take on monitoring for phishing sites. It is meant to be a set and forget service that will send you a daily report …☆11Updated 4 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- Public rules and samples for various automations through LimaCharlie.io☆11Updated 2 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Opening CobaltStrike to a wider world☆8Updated 6 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation☆16Updated 6 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- The repository contains IOCs in CSV format for APT, Cyber Crimes, Malware and Trojan and whatever I found as part of hunting and research☆12Updated 7 years ago
- Clean public password dump files and store in ELK☆35Updated 6 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago