dflabs / NAT
No-Script Automation Tool
☆56Updated 6 years ago
Alternatives and similar repositories for NAT:
Users that are interested in NAT are comparing it to the libraries listed below
- 504 VSAgent☆23Updated 7 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- ☆41Updated 6 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Repository for my ATT&CK analysis research.☆69Updated 5 years ago
- ☆76Updated 6 years ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆69Updated 6 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- ☆52Updated 6 years ago
- ☆59Updated 5 years ago
- ☆98Updated 6 years ago
- All materials from our Black Hat 2018 "Subverting Sysmon" talk☆136Updated 6 years ago
- PowerShell No Agent Hunting☆110Updated 6 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- ☆16Updated 7 years ago
- Development guide for Volatility Plugins☆23Updated 7 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- scripts and configs from .conf2016 talk on Hunting the Known Unknowns PowerShell Edition☆15Updated 8 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆69Updated 7 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated 9 months ago
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- Repository for Endpoint Security Testing☆35Updated 6 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Simple DDE object detector☆56Updated 7 years ago
- Powershell Empire Persistence finder☆119Updated 8 years ago