mitre / gocatLinks
Simplified go-cat agent for caldera
☆10Updated last year
Alternatives and similar repositories for gocat
Users that are interested in gocat are comparing it to the libraries listed below
Sorting:
- A cross platform tool for verifying credentials and executing single commands☆32Updated 6 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- Python wrapper for the Mitre ATT&CK framework API☆30Updated 7 years ago
- Simple SYSLOG client in Go☆22Updated last month
- Collect autorun records from running system☆60Updated 3 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Provides access to libhashcat☆30Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆10Updated 4 years ago
- A tool to collect secrets (keys and passwords) and stage (compress and encrypt) them for exfiltration.☆62Updated 7 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆32Updated 8 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- Network Finger Printer☆16Updated 7 years ago
- POC for utilizing wikipedia API for Command and Control☆29Updated 2 years ago
- various slides and presentations I've worked on☆19Updated 4 months ago
- Rosie the Pivoter☆17Updated 6 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 5 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 8 months ago
- ☆33Updated 4 years ago
- A Canary which fires when uninstalled☆34Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 5 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆13Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- ☆41Updated 2 years ago
- Experimenting with destructive file attacks in Go☆18Updated 6 years ago
- Cobalt Strike log state tracking, parsing, and storage☆24Updated 6 years ago