rabobank-cdc / dettect-editor
DeTT&CT Editor
☆12Updated last month
Alternatives and similar repositories for dettect-editor:
Users that are interested in dettect-editor are comparing it to the libraries listed below
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆29Updated 6 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Knowledge base of analytics designed to cover threats based on MITRE's ATT&CK.☆22Updated 6 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- ☆11Updated 4 years ago
- A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.☆15Updated 5 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- C# User Simulation☆32Updated 2 years ago
- ☆12Updated 3 years ago
- ☆41Updated 9 months ago
- Repository for LNK stuff☆29Updated 2 years ago
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆12Updated 2 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Mass Triage Tools☆20Updated 6 months ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- ☆15Updated 4 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago