ahmedkhlief / APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
☆1,277Updated 2 months ago
Alternatives and similar repositories for APT-Hunter:
Users that are interested in APT-Hunter are comparing it to the libraries listed below
- Defences against Cobalt Strike☆1,282Updated 2 years ago
- An Active Defense and EDR software to empower Blue Teams☆1,249Updated last year
- Windows Events Attack Samples☆2,286Updated last year
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆871Updated 2 months ago
- Open Source EDR for Windows☆1,168Updated last year
- Automatically created C2 Feeds☆554Updated this week
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆688Updated 2 weeks ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,743Updated 2 weeks ago
- Detect Tactics, Techniques & Combat Threats☆2,091Updated last week
- ☆512Updated 3 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆494Updated 3 years ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,412Updated last month
- A toolset to make a system look as if it was the victim of an APT attack☆2,497Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 2 years ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆778Updated last year
- ☆533Updated last year
- ☆1,034Updated last year
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,774Updated last year
- Hunting queries and detections☆742Updated 4 months ago
- Re-play Security Events☆1,618Updated 9 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,138Updated 3 months ago
- yarGen is a generator for YARA rules☆1,586Updated 7 months ago
- Ransomware simulator written in Golang☆416Updated 2 years ago
- Elastic Security detection content for Endpoint☆1,084Updated this week
- BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of…☆2,075Updated last year
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆707Updated 2 years ago
- Sophos-originated indicators-of-compromise from published reports☆551Updated 3 weeks ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,140Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,163Updated 7 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆571Updated 6 months ago