mitre / adversary
A CALDERA plugin
☆17Updated 4 years ago
Alternatives and similar repositories for adversary:
Users that are interested in adversary are comparing it to the libraries listed below
- ☆20Updated 7 years ago
- A CALDERA plugin☆13Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- A powershell based traffic generation scripts to simulate user activity via Internet Explorer☆15Updated 9 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 4 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆25Updated 4 years ago
- Assorted, MIT licensed, threat hunting rules from @bradleyjkemp☆13Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Old home of LimaCharlie, open source EDR☆30Updated last year
- Threat Box Assessment Tool☆19Updated 3 years ago
- MISP sighting server is a fast sighting server to store and look-up sightings on attributes (network indicators, file hashes, system indi…☆15Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆33Updated 2 years ago