paranoidninja / Threat-HuntingLinks
This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories which are in their own, different modules required for threat hunting. This repo will be updated as and when new changes are made.
☆56Updated 7 years ago
Alternatives and similar repositories for Threat-Hunting
Users that are interested in Threat-Hunting are comparing it to the libraries listed below
Sorting:
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆54Updated 7 months ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- A powershell script that prints a lot of IP and connection info to the screen☆31Updated 8 years ago
- ☆82Updated 5 years ago
- AvBuster The stress Tester for your Anti Malware solutions☆42Updated 4 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated 7 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- ☆76Updated 7 years ago
- A collection of random bits of information common to many individual penetration tests, red teams, and other assessments☆110Updated 7 months ago
- Clean public password dump files and store in ELK☆38Updated 7 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Open Source - Common Findings DataBase (JSON & MD)☆68Updated 3 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago
- Web Filter External Enumeration Tool (WebFEET)☆77Updated 10 years ago
- Premantel - A Malware analysis and Threat Intel Framework☆36Updated 6 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- ☆36Updated 5 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 4 years ago
- Custom scripts used during the scenario☆21Updated 4 years ago
- Linux setup tool for Kali Linux☆78Updated 6 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 6 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆55Updated 7 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- OSSEM Modular☆27Updated 5 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆127Updated 7 years ago