ine-labs / GearGoat
Python implementation inspired from ICSim
☆25Updated last year
Alternatives and similar repositories for GearGoat:
Users that are interested in GearGoat are comparing it to the libraries listed below
- ☆14Updated 8 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- A practical resource on using open-source tools for Incident Response. This repo shares workflows, tool setups, and steps for responding …☆28Updated 4 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- ☆77Updated 11 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 10 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated 3 weeks ago
- ☆22Updated last month
- Simulator forked from ICSim used during Car Hacking Workshops☆15Updated 7 months ago
- Kubernetes, Clusters and Dockers Enumeration in GCP and AWS environments☆13Updated last year
- create a "simulated internet" cyber range environment☆16Updated last week
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated 2 years ago
- Simple Shellcode Runner in Rust Language☆17Updated last year
- ☆32Updated 2 years ago
- A network logging tool that logs per process activities☆32Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- some leaked src code for known and unknown malwares☆16Updated this week
- Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis☆52Updated 6 months ago
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated last year
- ☆38Updated 3 months ago
- ☆37Updated last year
- ☆34Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆34Updated last year
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrap…☆53Updated this week
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆14Updated last year
- A compact and simple program targeting SIMATIC S7 Programmable Logic Controllers (PLCs) written in Go. Allowing for cross-compilation to …☆51Updated 2 months ago
- Lena's scripts/code/resources for malware analysis☆25Updated 9 months ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆54Updated 4 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 9 months ago