silverfort-open-source / latma
☆80Updated last year
Alternatives and similar repositories for latma:
Users that are interested in latma are comparing it to the libraries listed below
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- Kerberoast Detection Script☆30Updated 5 months ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆65Updated 3 months ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year
- ☆38Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Azure AD enumeration over MS Graph☆80Updated 2 years ago
- ☆41Updated 11 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- InfoSec Notes☆56Updated last year
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆94Updated 3 years ago
- Look into EDR events from network☆23Updated 11 months ago
- Living off the False Positive!☆35Updated 2 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- AutoPoC Generator HoneyPoC☆35Updated 8 months ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆48Updated 3 years ago
- create a "simulated internet" cyber range environment☆16Updated this week
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- Generate portable TTP intelligence from a web-based report☆30Updated 2 years ago
- Evtx Log (xml) Browser☆56Updated 2 years ago