tenable / audit_files
Nessus Audit files
☆31Updated 2 years ago
Alternatives and similar repositories for audit_files:
Users that are interested in audit_files are comparing it to the libraries listed below
- ☆41Updated 2 years ago
- Kerberoast Detection Script☆30Updated 3 months ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 2 months ago
- Open IOC sharing platform☆54Updated 3 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆41Updated 10 months ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆26Updated 3 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- ☆18Updated 2 years ago
- Virtual Security Operations Center☆50Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Look into EDR events from network☆23Updated 10 months ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- ☆79Updated last year
- Carbon Black Response IR tool☆53Updated 4 years ago
- ☆15Updated 3 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated 10 months ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- ☆68Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Bloodhound Portable for Windows☆51Updated last year