la3ar0v / TuxResponse
Linux Incident Response
☆89Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for TuxResponse
- Simulating Adversary Operations☆93Updated 6 years ago
- Picus Labs☆42Updated 3 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Carbon Black Response IR tool☆53Updated 3 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Valhalla API Client☆63Updated last year
- Active C2 IoCs☆96Updated last year
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- A Pythonic interface and command line tool for interacting with the InQuest Labs API.☆34Updated last year
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- ☆52Updated 5 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- My conference presentations☆66Updated last year
- A forensic evidence acquirer☆85Updated 3 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆80Updated 4 months ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-2…☆98Updated 3 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆214Updated 3 years ago
- ☆78Updated 4 years ago