ait-testbed / attackmateLinks
AttackMate is an attack orchestration tool that executes full attack-chains based on playbooks.
☆43Updated last month
Alternatives and similar repositories for attackmate
Users that are interested in attackmate are comparing it to the libraries listed below
Sorting:
- yara detection rules for hunting with the threathunting-keywords project☆157Updated 8 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆143Updated last month
- Interactive, dynamic, and realistic LLM honeypots☆71Updated 11 months ago
- CVE-2025-1974☆90Updated 9 months ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆79Updated 2 years ago
- An Adaptive Misuse Detection System☆46Updated last year
- Threat feeds designed to extract adversarial TTPs and IOCs, using: ✨AI✨☆42Updated last week
- A modular tool to search for known vulnerabilities, exploits and more across various data sources☆74Updated this week
- JA4TScan is an active TCP server fingerprinting tool.☆102Updated last year
- A collection of tools and detections for the Sliver C2 Frameworj☆133Updated 2 years ago
- Some of my rough notes for Docker threat detection☆49Updated 2 years ago
- Purple-team telemetry & simulation toolkit.☆107Updated last month
- Small web frontend for using openAI's GPT-3.5 and GPT-4's API☆59Updated 9 months ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆43Updated 7 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆151Updated last year
- Framework for Monitoring File Ingestion Source for Yara Matches☆50Updated 10 months ago
- PowerShell Script Analyzer☆70Updated 2 years ago
- https://lolad-project.github.io/☆84Updated last year
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆100Updated 10 months ago
- [GITLAB MIRROR] Ludus is a system to build easy to use cyber environments for testing and development.☆163Updated last week
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆44Updated last year
- Look into EDR events from network☆25Updated last month
- WallEscape vulnerability in util-linux☆51Updated last year
- Detonate malware on VMs and get logs & detection status☆76Updated this week
- A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.☆188Updated last month
- Everything related to YARA☆15Updated 4 months ago
- Living off the False Positive!☆41Updated 11 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆49Updated 10 months ago
- AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. …☆109Updated 5 months ago
- Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)☆146Updated last year