tevora-threat / atomic_red_team_gui
Windows GUI/Execution Engine for Atomic Red Team Atomics
☆34Updated 4 years ago
Alternatives and similar repositories for atomic_red_team_gui:
Users that are interested in atomic_red_team_gui are comparing it to the libraries listed below
- Simple C2 over the Trello API☆38Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆26Updated 3 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 2 months ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆28Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Everything related to Cobalt Strike☆15Updated 5 years ago
- Python Script for SAML2 Authentication Passwordspray☆38Updated last year
- ☆14Updated 4 years ago
- Splunk app to compare Endpoint Detection and Response solutions based on MITRE ATT&CK evaluations (APT3, APT29, Carbanak + FIN7, Wizard S…☆16Updated 2 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 9 months ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- ☆41Updated 10 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year