redteam-project / cyber-test-lab
Quantitate binary risk assessment
☆16Updated 2 years ago
Alternatives and similar repositories for cyber-test-lab:
Users that are interested in cyber-test-lab are comparing it to the libraries listed below
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- A series of Bro Scripts created for detection purposes.☆19Updated 8 years ago
- ☆34Updated last week
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Public rules and samples for various automations through LimaCharlie.io☆11Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆28Updated 6 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆33Updated 3 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- ☆41Updated 9 months ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆27Updated 8 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Indicator of Compromise Scanner for CVE-2019-19781☆93Updated 4 years ago
- Tor Web Scraper, dnmap CnC, and Forensic Disk Analyzer☆16Updated 7 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- ☆20Updated 4 years ago