skandler / simulate-akiraLinks
Simulation of Akira Ransomware with Invoke-AtomicTest
β17Updated last year
Alternatives and similar repositories for simulate-akira
Users that are interested in simulate-akira are comparing it to the libraries listed below
Sorting:
- π§° ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.β78Updated 4 months ago
- β74Updated last month
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so onβ82Updated last year
- MS Graph Commands and Tools for Blue Teamersβ50Updated last year
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Responsβ¦β57Updated 10 months ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data β¦β144Updated 3 weeks ago
- https://lolad-project.github.io/β80Updated 7 months ago
- Baseline a Windows System against LOLBASβ28Updated last year
- β26Updated 2 years ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.β105Updated 11 months ago
- CarbonBlack EDR detection rules and response actionsβ71Updated 11 months ago
- Active C&C Detectorβ155Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders undβ¦β124Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ34Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.β90Updated 11 months ago
- A collection of tools, scripts and personal researchβ145Updated 2 weeks ago
- Assess Windows OS for security misconfigurations and hardening opportunities.β34Updated last year
- ShellSweeping the evil.β179Updated 8 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. Tβ¦β132Updated 6 months ago
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiastsβ¦β105Updated last year
- Slides of my public talksβ56Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β42Updated 7 months ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified viβ¦β42Updated 5 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local filesβ127Updated last year
- Assortment of scripts and tools for our Blackhat EU 2024 talkβ96Updated 6 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It empβ¦β75Updated 6 months ago
- Living Off Security Toolsβ45Updated 9 months ago
- β53Updated last year
- β24Updated 6 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory β¦β95Updated last month