MichaelKoczwara / Awesome-CobaltStrike-Defence
Defences against Cobalt Strike
☆1,280Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Awesome-CobaltStrike-Defence
- Some notes and examples for cobalt strike's functionality☆981Updated 2 years ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,252Updated this week
- An Active Defense and EDR software to empower Blue Teams☆1,234Updated last year
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,812Updated 3 weeks ago
- ☆2,012Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,732Updated last year
- ☆1,021Updated 10 months ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆775Updated last year
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,042Updated 3 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,531Updated last year
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆900Updated 3 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆831Updated 2 years ago
- Windows Events Attack Samples☆2,244Updated last year
- A collection of red team and adversary emulation resources developed and released by MITRE.☆491Updated 3 years ago
- ☆1,400Updated last year
- Bloodhound Reporting for Blue and Purple Teams☆1,119Updated last month
- TrustedSec Sysinternals Sysmon Community Guide☆1,139Updated 5 months ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,085Updated 2 weeks ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,388Updated last month
- BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of…☆2,036Updated last year
- Open Source EDR for Windows☆1,151Updated last year
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆702Updated last year
- Extract credentials from lsass remotely☆2,050Updated last month
- Windows Event Log Killer☆1,754Updated last year
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆844Updated last week
- Situational Awareness commands implemented using Beacon Object Files☆1,255Updated 2 months ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,463Updated last year
- Adversary Tactics - PowerShell Training☆1,520Updated 4 years ago
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,235Updated last year
- DeimosC2 is a Golang command and control framework for post-exploitation.☆1,094Updated last year