MalwareSoup / MitreAttackLinks
Python wrapper for the Mitre ATT&CK framework API
☆31Updated 7 years ago
Alternatives and similar repositories for MitreAttack
Users that are interested in MitreAttack are comparing it to the libraries listed below
Sorting:
- IoC's, PCRE's, YARA's etc☆24Updated 8 months ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- SilkETW & SilkService☆40Updated 6 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆28Updated 6 years ago
- POC for utilizing wikipedia API for Command and Control☆29Updated 3 years ago
- A series of Bro Scripts created for detection purposes.☆19Updated 9 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 4 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆53Updated last year
- A WebDAV PROPFIND covert channel to deliver payloads☆52Updated 8 years ago
- Scan web server for known webshell names and responses☆50Updated 9 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated last year
- Automated install process for Phishing Frenzy☆23Updated 11 years ago
- Scripts for automating actions in Cobalt Strike☆11Updated 9 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 6 years ago
- Gophish Python cli to perform huge phishing campaigns☆39Updated 7 years ago
- Scripts to detect Fast-Flux and DGA using DNS query responses☆44Updated 8 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 5 years ago
- A Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).☆65Updated 6 years ago
- The mission of Black Lotus Labs is to leverage our network visibility to both help protect customers and keep the internet clean.☆12Updated 4 years ago
- ☆12Updated 7 years ago
- \ PowerAvails Powershell /☆11Updated 7 years ago
- Pcaps for PeddleCheap and implant communication + script for interpreting and decrypting pcaps.☆17Updated 8 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 6 years ago
- Python-based SMB Share scanner -- scans a bunch of computers, outputs the path and the file permissions for the account☆43Updated 8 years ago
- ☆30Updated 7 years ago
- Simple DDE object detector☆56Updated 8 years ago
- splunk_pentest_app☆50Updated 9 years ago
- Automatically parses and attacks BloodHound-generated graphs☆42Updated 7 years ago
- Ruby based script to perform application scanning of a URL, looking for specific pages to target.☆26Updated 11 years ago