mitre / skeletonLinks
A CALDERA Plugin Template
☆17Updated last year
Alternatives and similar repositories for skeleton
Users that are interested in skeleton are comparing it to the libraries listed below
Sorting:
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆65Updated last year
- ☆42Updated last year
- Slides and materials for conference presentations☆11Updated 2 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- A CALDERA plugin☆26Updated 10 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A CALDERA plugin☆22Updated 2 weeks ago
- ☆27Updated 4 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- Look into EDR events from network☆23Updated last month
- ☆53Updated this week
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆57Updated 7 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- A CALDERA plugin☆76Updated this week
- A CALDERA plugin☆66Updated 2 months ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- ☆43Updated 2 years ago
- A MITRE Caldera plugin☆43Updated 6 months ago
- Pure Honeypots with an automated bash script☆20Updated 3 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 5 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 3 years ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆41Updated 2 weeks ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Quick analysis focusing on most important of a Malware or a Threat☆41Updated last year
- ☆38Updated 3 years ago