timfrazier1 / ART_Phantom
Atomic Red Team App for Phantom
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ART_Phantom
- Splunk App for MITRE Att&CK Navigator(TM)☆23Updated 3 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆33Updated 5 years ago
- ☆27Updated 6 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆17Updated 9 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- Detect kerberos attacks in pcap files☆27Updated 8 years ago
- Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation☆16Updated 6 years ago
- Executes lateral movement through PowerPoint DCOM objects☆19Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- ☆41Updated 6 years ago
- Experimental PowerShell tools for Penetration Testing / Red Teaming☆22Updated 7 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated 7 months ago
- SilkETW & SilkService☆39Updated 5 years ago
- Python scripts to download, parse, and enrich scans.io study data and load into Splunk for research, threat intelligence gathering, and s…☆19Updated 2 months ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- A collection of useful scripts☆23Updated 6 years ago
- PowerShell Empire docker build☆23Updated 8 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 9 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Public rules and samples for various automations through LimaCharlie.io☆11Updated 2 years ago
- Scan for OSGi Consoles☆21Updated 9 months ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- Small and highly portable detection tests.☆11Updated 7 years ago