All Projects → Kirtar22 → Litmus_test

Kirtar22 / Litmus_test

Detecting ATT&CK techniques & tactics for Linux

Projects that are alternatives of or similar to Litmus test

rhq
Recon Hunt Queries
Stars: ✭ 66 (-65.26%)
Mutual labels:  incident-response, mitre-attack
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+1545.26%)
Mutual labels:  red-team, mitre-attack
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+55.26%)
Mutual labels:  red-team, mitre-attack
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+18.95%)
Mutual labels:  incident-response, mitre-attack
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (+263.16%)
Mutual labels:  incident-response, red-team
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-21.05%)
Mutual labels:  red-team
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Stars: ✭ 169 (-11.05%)
Mutual labels:  red-team
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1012.63%)
Mutual labels:  incident-response
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-28.42%)
Mutual labels:  incident-response
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (-3.68%)
Mutual labels:  incident-response
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-7.37%)
Mutual labels:  incident-response
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1110.53%)
Mutual labels:  incident-response
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-20%)
Mutual labels:  incident-response
Aurora Incident Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
Stars: ✭ 171 (-10%)
Mutual labels:  incident-response
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+925.26%)
Mutual labels:  incident-response
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+1288.42%)
Mutual labels:  red-team
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-24.74%)
Mutual labels:  incident-response
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-14.74%)
Mutual labels:  incident-response
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-7.89%)
Mutual labels:  mitre-attack
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-14.74%)
Mutual labels:  mitre-attack
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].