dstepanic / attck_empire
Generate ATT&CK Navigator layer file from PowerShell Empire agent logs
☆48Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for attck_empire
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- 504 VSAgent☆23Updated 6 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- ☆41Updated 6 years ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆69Updated 6 years ago
- CloudBurst is a red team framework for interacting with cloud providers to capture, compromise, and exfil data.☆36Updated 6 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆44Updated 6 years ago
- An offensive Powershell console☆30Updated 8 years ago
- ☆16Updated 7 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 6 years ago
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆63Updated 6 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 9 months ago
- Automating those tasks which can or should be automated☆60Updated 6 years ago
- Powershell Empire Persistence finder☆117Updated 7 years ago
- lterm is a small script built to install a bash hook for full terminal logging.☆53Updated 7 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- ☆76Updated 6 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- The AwesomerShell Code Sample☆49Updated 8 years ago
- Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool☆92Updated 8 years ago