timfrazier1 / ART_Phantom
Atomic Red Team App for Phantom
☆14Updated 4 years ago
Alternatives and similar repositories for ART_Phantom:
Users that are interested in ART_Phantom are comparing it to the libraries listed below
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated 7 months ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Splunk App for MITRE Att&CK Navigator(TM)☆23Updated 3 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Executes lateral movement through PowerPoint DCOM objects☆19Updated 7 years ago
- Python scripts to download, parse, and enrich scans.io study data and load into Splunk for research, threat intelligence gathering, and s…☆19Updated this week
- ☆41Updated 6 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆32Updated 6 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- ☆27Updated 7 years ago
- No-Script Automation Tool☆56Updated 6 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- Detect kerberos attacks in pcap files☆28Updated 9 years ago
- 504 VSAgent☆23Updated 7 years ago
- splunk_pentest_app☆51Updated 8 years ago
- ☆17Updated 9 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- ☆17Updated 7 years ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting☆41Updated 6 years ago
- ☆19Updated 7 years ago
- Cobalt Strike log state tracking, parsing, and storage☆23Updated 5 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated 10 months ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago