swimlane / PSAttckLinks
PSAttck is a light-weight framework for the MITRE ATT&CK Framework.
☆38Updated 3 years ago
Alternatives and similar repositories for PSAttck
Users that are interested in PSAttck are comparing it to the libraries listed below
Sorting:
- OSSEM Modular☆27Updated 5 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated 2 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆37Updated 2 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- BloodHound Data Scanner☆45Updated 5 years ago
- Threat Mitigation Strategies☆25Updated 2 years ago
- ☆76Updated 7 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆111Updated 6 years ago
- OG Atomic Red Team☆29Updated 7 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆53Updated 2 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)