SecurityRiskAdvisors / ATTiRe
Attack Tool Timing and Reporting - Structured Attack Logging Format
☆21Updated 2 years ago
Alternatives and similar repositories for ATTiRe:
Users that are interested in ATTiRe are comparing it to the libraries listed below
- ☆15Updated 4 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆99Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- ☆26Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- ☆41Updated 10 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- BloodHound Data Scanner☆44Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Assorted, MIT licensed, threat hunting rules from @bradleyjkemp☆13Updated 2 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated 2 months ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- MITRE Shield website☆18Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- TIBER-Cases is a project created to give cases of The Hive platform for Threat Intelligence Analysts mainly. All the cases are mapped to …☆26Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago