TH3xACE / EDR-Test
Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
☆146Updated last year
Related projects ⓘ
Alternatives and complementary repositories for EDR-Test
- ☆155Updated 11 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Active C&C Detector☆150Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- ☆95Updated 2 years ago
- Default Detections for EDR☆94Updated 9 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆98Updated last year
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆156Updated last month
- A Azure Exploitation Toolkit for Red Team & Pentesters☆163Updated last year
- Identify the attack paths in BloodHound breaking your AD tiering☆309Updated 2 years ago
- ☆61Updated 3 years ago
- ☆111Updated 3 years ago
- SpecterOps Presentations☆182Updated this week
- ☆173Updated 9 months ago
- IOC Collection 2022☆55Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Azure AD cheatsheet for the CARTP course☆97Updated 2 years ago
- C2 Automation using Linode☆78Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- ☆76Updated 6 months ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆103Updated 2 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 4 months ago
- Sigma rules to share with the community☆115Updated 2 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆69Updated 3 weeks ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago