swimlane / PSAttck
PSAttck is a light-weight framework for the MITRE ATT&CK Framework.
☆38Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PSAttck
- OSSEM Modular☆27Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- C# User Simulation☆33Updated 2 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- incident response scripts☆18Updated 5 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆23Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- ☆52Updated 6 years ago
- ☆29Updated 6 years ago
- ☆19Updated 3 years ago
- ☆76Updated 6 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- BloodHound Data Scanner☆43Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆64Updated 6 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- Presentation Slides☆27Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago