clr2of8 / AtomicRunner
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for AtomicRunner
- BloodHound Data Scanner☆43Updated 4 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Kerberoast Detection Script☆30Updated last week
- Threat Mitigation Strategies☆25Updated last year
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Assorted, MIT licensed, threat hunting rules from @bradleyjkemp☆12Updated 2 years ago
- Tool to download, install, and run macOS capable command & control servers (i.e., C2s with macOS payloads/clients) as docker containers f…☆16Updated 3 years ago
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆31Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Continuous kerberoast monitor☆43Updated last year
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Ansible role that Installs Mythic☆14Updated 4 months ago
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- ☆15Updated 2 years ago
- ☆20Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Service Enumeration C# .NET Assembly☆59Updated 3 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆28Updated 4 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- ☆47Updated 4 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- ☆31Updated 2 years ago