All Projects → Adversary_emulation_library → Similar Projects or Alternatives

414 Open source projects that are alternatives of or similar to Adversary_emulation_library

Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+959.66%)
Mutual labels:  cybersecurity, red-team, mitre-attack
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-81.02%)
Mutual labels:  cybersecurity, mitre-attack
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-92.54%)
Mutual labels:  cybersecurity, red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+157.63%)
Mutual labels:  cybersecurity, red-team
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+83.39%)
Mutual labels:  cybersecurity, red-team
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-35.59%)
Mutual labels:  red-team, mitre-attack
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-46.1%)
Mutual labels:  cybersecurity, red-team
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (-29.49%)
Mutual labels:  cybersecurity, mitre-attack
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+832.2%)
Mutual labels:  cybersecurity, red-team
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-61.02%)
Mutual labels:  cybersecurity, mitre-attack
Satellite
easy-to-use payload hosting
Stars: ✭ 193 (-34.58%)
Mutual labels:  cybersecurity, red-team
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-83.73%)
Mutual labels:  cybersecurity, red-team
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+129.15%)
Mutual labels:  cybersecurity, mitre-attack
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-47.46%)
Mutual labels:  cybersecurity, red-team
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-80.68%)
Mutual labels:  cybersecurity, mitre-attack
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-71.19%)
Mutual labels:  cybersecurity, red-team
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-71.19%)
Mutual labels:  cybersecurity, red-team
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+82.37%)
Mutual labels:  cybersecurity, red-team
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+43.73%)
Mutual labels:  cybersecurity, mitre-attack
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-92.54%)
Mutual labels:  cybersecurity, mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+200.68%)
Mutual labels:  cybersecurity, mitre-attack
connectors
OpenCTI connectors
Stars: ✭ 135 (-54.24%)
Mutual labels:  cybersecurity, mitre-attack
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-56.95%)
Mutual labels:  cybersecurity, red-team
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-87.8%)
Mutual labels:  cybersecurity, red-team
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-58.98%)
Mutual labels:  cybersecurity, red-team
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-79.66%)
Mutual labels:  cybersecurity, red-team
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-91.53%)
Mutual labels:  cybersecurity, mitre-attack
Attack Website
MITRE ATT&CK Website
Stars: ✭ 231 (-21.69%)
Mutual labels:  cybersecurity, mitre-attack
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-94.24%)
Mutual labels:  cybersecurity, mitre-attack
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-1.69%)
Mutual labels:  cybersecurity, mitre-attack
idsa
This is the main repository of International Data Spaces Association on GitHub, where you can find general overview and required information on IDS Open Source Landscape.
Stars: ✭ 22 (-92.54%)
Mutual labels:  cybersecurity
CyberICS.github.io
News and publication on cybersecurity in industry
Stars: ✭ 29 (-90.17%)
Mutual labels:  cybersecurity
awesome-security-feed
A semi-curated list of Security Feeds
Stars: ✭ 64 (-78.31%)
Mutual labels:  cybersecurity
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-94.58%)
Mutual labels:  cybersecurity
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-91.53%)
Mutual labels:  cybersecurity
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-88.47%)
Mutual labels:  cybersecurity
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-95.25%)
Mutual labels:  cybersecurity
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+147.46%)
Mutual labels:  red-team
link
link is a command and control framework written in rust
Stars: ✭ 345 (+16.95%)
Mutual labels:  red-team
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-2.37%)
Mutual labels:  red-team
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-94.24%)
Mutual labels:  cybersecurity
ycsm
This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2).
Stars: ✭ 73 (-75.25%)
Mutual labels:  red-team
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-90.85%)
Mutual labels:  cybersecurity
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-82.37%)
Mutual labels:  cybersecurity
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+186.1%)
Mutual labels:  cybersecurity
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-91.19%)
Mutual labels:  cybersecurity
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-69.15%)
Mutual labels:  cybersecurity
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-92.54%)
Mutual labels:  cybersecurity
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-76.27%)
Mutual labels:  cybersecurity
AwesomeMoroccanHackers
An Awesome List of Moroccan Cyber Security Researchers, Pentesters, Bug Hunters.
Stars: ✭ 69 (-76.61%)
Mutual labels:  cybersecurity
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (-85.76%)
Mutual labels:  cybersecurity
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-87.12%)
Mutual labels:  red-team
Cobaltstrike Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
Stars: ✭ 290 (-1.69%)
Mutual labels:  red-team
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (-2.71%)
Mutual labels:  cybersecurity
MalleableC2Profiles
Malleable C2 profiles for Cobalt Strike
Stars: ✭ 57 (-80.68%)
Mutual labels:  red-team
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-87.12%)
Mutual labels:  cybersecurity
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-80%)
Mutual labels:  cybersecurity
rhq
Recon Hunt Queries
Stars: ✭ 66 (-77.63%)
Mutual labels:  mitre-attack
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-71.19%)
Mutual labels:  cybersecurity
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-53.22%)
Mutual labels:  cybersecurity
1-60 of 414 similar projects