f8al / TA-Shell
Splunk scripted input for opening a backconnect shell on a remote forwarder
☆46Updated 4 years ago
Alternatives and similar repositories for TA-Shell:
Users that are interested in TA-Shell are comparing it to the libraries listed below
- ☆30Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Old home of LimaCharlie, open source EDR☆29Updated last year
- BloodHound Data Scanner☆44Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- OSSEM Modular☆27Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆16Updated 6 years ago
- Attack Range to test detection against nativel serverless cloud services and environments☆35Updated 3 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- Atomic Red Team App for Phantom☆14Updated 4 years ago
- Send your nessus compliance and vulnerability scan data to ElasticSearch☆27Updated 6 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago