All Projects → scythe-io → Community Threats

scythe-io / Community Threats

Licence: mit
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Community Threats

Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-24.85%)
Mutual labels:  redteam, red-team
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-64.5%)
Mutual labels:  red-team, redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-8.28%)
Mutual labels:  redteam, red-team
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-5.92%)
Mutual labels:  redteam, red-team
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-78.7%)
Mutual labels:  red-team, redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-89.94%)
Mutual labels:  red-team, redteam
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (-7.69%)
Mutual labels:  red-team, redteam
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+3416.57%)
Mutual labels:  redteam, red-team
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-77.51%)
Mutual labels:  red-team, redteam
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-91.72%)
Mutual labels:  red-team, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-71.6%)
Mutual labels:  red-team, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-49.7%)
Mutual labels:  redteam, red-team
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-25.44%)
Mutual labels:  red-team
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-2.96%)
Mutual labels:  redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-27.22%)
Mutual labels:  redteam
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-30.77%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+791.12%)
Mutual labels:  redteam
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-33.14%)
Mutual labels:  red-team
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-1.78%)
Mutual labels:  redteam
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-3.55%)
Mutual labels:  redteam

Adversary Emulation Plan Library

This repository is for sharing adversary emulation plans in JSON format. Currently we support SCYTHE threats and MITRE ATT&CK Navigator both of which use JSON.

How-to use the library

  1. Select the adversary folder you are interested in.
  2. Review the README if available or the #ThreatThursday blog post: https://www.scythe.io/threatthursday
  3. Download the raw JSON file for the platform you would like to use.

Import into SCYTHE

  1. Login to the SCYTHE instance where you want to migrate the threat to
  2. Click Threat Manager - Migrate Threats
  3. Under "Import Threat" click “Choose File” and select the JSON file
  4. Click Import

Import into MITRE ATT&CK Navigator

  1. Launch MITRE ATT&CK Navigator: https://mitre-attack.github.io/attack-navigator/enterprise/
  2. Click the + next to the layer on the top left.
  3. Select Open Existing Layer
  4. Upload from local - upload the JSON downloaded from the library, syntax is $ADVERSARYNAME_ATT&CK_Navigator.json
  5. You can also load it straight from GitHub by using raw JSON URL link and replacing the #layer_url: https://mitre-attack.github.io/attack-navigator/enterprise/#layerURL=https://raw.githubusercontent.com/scythe-io/community-threats/master/APT41/APT41_ATT%26CK_Navigator.json

Community Effort

SCYTHE believes in giving back to the community and encourages everyone to do the same. Please submit pull requests with new threats in their respective folder and we will review and approve.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].