secgroundzero / ossem_modular
OSSEM Modular
☆27Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ossem_modular
- incident response scripts☆18Updated 5 years ago
- A list of Mitre Caldera compatible emulation-plans☆14Updated 3 years ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Threat Mitigation Strategies☆25Updated last year
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆24Updated 4 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆41Updated 5 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- Windows privileges add to the complexity of Windows user permissions. Each additional user added to a group could lead to a domain compro…☆10Updated 6 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- SilkETW & SilkService☆40Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- C# User Simulation☆33Updated 2 years ago
- Mass Triage Tools☆20Updated 3 months ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago