QueenSquishy / plague
Default Detections for EDR
☆97Updated 11 months ago
Alternatives and similar repositories for plague:
Users that are interested in plague are comparing it to the libraries listed below
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- ☆82Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Yara Rules for Modern Malware☆73Updated 11 months ago
- ☆80Updated 2 months ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Active C&C Detector☆152Updated last year
- Detect WFP filters blocking EDR communications☆85Updated last year
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆76Updated 5 months ago
- ☆34Updated 11 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated last year
- Tool to extract powerful tokens from Office desktop apps memory☆70Updated 11 months ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveragi…☆25Updated 7 months ago
- Collection of tools to use with Azure Applications☆107Updated last year
- A running list of Windows sources and the related event ids.☆19Updated last year
- ☆28Updated this week
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- ShellSweeping the evil.☆52Updated 7 months ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 8 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Simple PoC from Malicious Payload Injection from Windows Event Log Entry☆27Updated 2 years ago
- Abuse Azure API permissions for red teaming☆61Updated 2 years ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆119Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆87Updated last year