clr2of8 / AtomicRunnerLinks
☆12Updated 4 months ago
Alternatives and similar repositories for AtomicRunner
Users that are interested in AtomicRunner are comparing it to the libraries listed below
Sorting:
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆74Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 5 years ago
- BloodHound Data Scanner☆45Updated 5 years ago
- Kerberoast Detection Script☆30Updated 10 months ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆70Updated 3 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆104Updated 2 years ago
- ☆45Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆53Updated 2 years ago
- ☆27Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Assorted, MIT licensed, threat hunting rules from @bradleyjkemp☆13Updated 3 years ago
- IcedID Decryption Tool☆28Updated 4 years ago
- Repository for LNK stuff☆31Updated 3 years ago
- ShellSweeping the evil.☆53Updated last year
- C# User Simulation☆32Updated 2 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 5 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Threat Mitigation Strategies☆25Updated 2 weeks ago
- Generate YARA rules for OOXML documents.☆38Updated 2 years ago
- ☆38Updated 3 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 4 years ago
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 6 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆68Updated 3 years ago
- Bunch of honey related items that spoof/decoy powersploit functions.☆18Updated 5 years ago
- ☆15Updated 3 years ago
- Tool to perform lateral movement between AAD joined devices☆64Updated 3 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆51Updated 4 years ago
- ☆48Updated 5 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆66Updated 4 years ago