MichaelKoczwara / Awesome-CobaltStrike-Defence
Defences against Cobalt Strike
☆1,284Updated 2 years ago
Alternatives and similar repositories for Awesome-CobaltStrike-Defence:
Users that are interested in Awesome-CobaltStrike-Defence are comparing it to the libraries listed below
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,298Updated 3 months ago
- An Active Defense and EDR software to empower Blue Teams☆1,255Updated last year
- ☆1,044Updated last year
- A collection of red team and adversary emulation resources developed and released by MITRE.☆498Updated 3 years ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆707Updated 2 years ago
- Windows Events Attack Samples☆2,307Updated 2 years ago
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆907Updated 3 years ago
- ☆2,046Updated 2 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,570Updated last year
- A toolset to make a system look as if it was the victim of an APT attack☆2,520Updated last year
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,878Updated 2 months ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,073Updated 3 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,786Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- Some notes and examples for cobalt strike's functionality☆1,002Updated 3 years ago
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,250Updated last year
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,429Updated 2 weeks ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,144Updated last year
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆794Updated 2 months ago
- Sophos-originated indicators-of-compromise from published reports☆565Updated 2 weeks ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,174Updated 9 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,149Updated 4 months ago
- Open Source EDR for Windows☆1,182Updated last year
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆881Updated this week
- Utilities for MITRE™ ATT&CK☆1,018Updated 8 months ago
- Extract credentials from lsass remotely☆2,084Updated last month
- ☆514Updated 4 months ago
- ☆1,445Updated last year
- Windows Event Log Killer☆1,770Updated last year
- ☆1,062Updated 5 years ago