op7ic / EDR-Testing-Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
☆289Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for EDR-Testing-Script
- Sigma rules from Joe Security☆203Updated this week
- Misc Threat Hunting Resources☆371Updated last year
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- PCAP Samples for Different Post Exploitation Techniques☆344Updated 3 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- Public Repo for Atomic Test Harness☆251Updated 4 months ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- OSSEM Detection Model☆168Updated 2 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- Hunting queries and detections☆725Updated last month
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆491Updated 3 years ago
- Investigate suspicious activity by visualizing Sysmon's event log☆417Updated 10 months ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- Build a attack range in your local machine☆130Updated last year
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆104Updated 3 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆775Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- ☆130Updated 9 months ago
- A PowerShell module to deploy active directory decoy objects.☆222Updated 4 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆146Updated 2 years ago
- Anything Sysmon related from the MSTIC R&D team☆146Updated 5 months ago
- MAL-CL (Malicious Command-Line)☆308Updated last year
- ☆505Updated last month
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆180Updated 2 years ago