nettitude / PoshC2_IOCs
A list of IOCs applicable to PoshC2
☆24Updated 4 years ago
Alternatives and similar repositories for PoshC2_IOCs:
Users that are interested in PoshC2_IOCs are comparing it to the libraries listed below
- ☆41Updated 10 months ago
- Continuous kerberoast monitor☆44Updated last year
- BloodHound Data Scanner☆44Updated 4 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- C# User Simulation☆32Updated 2 years ago
- Repository for LNK stuff☆29Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Threat Mitigation Strategies☆25Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 3 years ago
- ☆44Updated last year
- Yara rules☆20Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- ☆26Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- ☆55Updated 4 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- ☆33Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- ☆38Updated 3 years ago
- Hundred Days of Yara Challenge☆12Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- OSSEM Modular☆27Updated 4 years ago