redteam-project / cyber-test-labLinks
Quantitate binary risk assessment
☆16Updated 3 years ago
Alternatives and similar repositories for cyber-test-lab
Users that are interested in cyber-test-lab are comparing it to the libraries listed below
Sorting:
- Threat Mapping Catalogue☆17Updated 3 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 5 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- ☆33Updated 4 months ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11…☆28Updated 4 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆29Updated 7 years ago
- ☆27Updated 4 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- ☆34Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆38Updated 4 years ago
- Analytics for Accounting logs from Network devices☆17Updated 4 years ago
- Atomic Red Team App for Phantom☆16Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- A defense tool - detect web shells in local directories via md5sum☆33Updated 5 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 4 months ago