rabobank-cdc / dettect-editor
DeTT&CT Editor
☆12Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for dettect-editor
- PowerShell Memory Pulling script☆19Updated 9 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago
- ☆29Updated 6 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.☆15Updated 5 years ago
- ☆15Updated 3 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Attack Tool Timing and Reporting - Structured Attack Logging Format☆21Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- OSSEM Modular☆27Updated 4 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- Mass Triage Tools☆20Updated 4 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- C# User Simulation☆33Updated 2 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated this week
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- Knowledge base of analytics designed to cover threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- incident response scripts☆18Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago