picussecurity / picuslabs
Picus Labs
☆42Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for picuslabs
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Carbon Black Response IR tool☆53Updated 3 years ago
- TA505+ Adversary Simulation☆65Updated 3 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆146Updated 2 years ago
- My conference presentations☆66Updated last year
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Linux Incident Response☆89Updated 5 years ago
- ☆73Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.☆49Updated 9 years ago
- Material for the "Hands-On BloodHound" Workshop☆105Updated 3 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 2 months ago
- Python based BloodHound data importer☆144Updated last year
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆80Updated 4 months ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- Collection of cyphers for bloodhound☆141Updated 4 months ago
- Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.☆171Updated 2 years ago
- ☆166Updated 4 years ago
- Active C2 IoCs☆96Updated last year
- Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-2…☆98Updated 3 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- A curated list of awesome BloodhoundAD resources☆226Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago