activeshadow / go-atomicredteam
go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https://github.com/redcanaryco/atomic-red-team).
☆49Updated last year
Alternatives and similar repositories for go-atomicredteam:
Users that are interested in go-atomicredteam are comparing it to the libraries listed below
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- A CALDERA plugin☆65Updated this week
- Look into EDR events from network☆23Updated 10 months ago
- ☆53Updated 5 years ago
- Is this IP a C2 server?☆28Updated 4 years ago
- A collection of projects demonstrating various commandline cloaking techniques on Linux☆56Updated 2 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Proxy Unix applications in the terminal☆113Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 2 months ago
- Active C2 IoCs☆97Updated 2 years ago