All Projects → Litmus_test → Similar Projects or Alternatives

247 Open source projects that are alternatives of or similar to Litmus_test

Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+55.26%)
Mutual labels:  red-team, mitre-attack
rhq
Recon Hunt Queries
Stars: ✭ 66 (-65.26%)
Mutual labels:  incident-response, mitre-attack
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+1545.26%)
Mutual labels:  red-team, mitre-attack
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+18.95%)
Mutual labels:  incident-response, mitre-attack
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (+263.16%)
Mutual labels:  incident-response, red-team
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-51.58%)
Mutual labels:  incident-response
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1012.63%)
Mutual labels:  incident-response
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+558.95%)
Mutual labels:  incident-response
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+546.84%)
Mutual labels:  mitre-attack
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1110.53%)
Mutual labels:  incident-response
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-33.68%)
Mutual labels:  red-team
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-63.16%)
Mutual labels:  red-team
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-47.37%)
Mutual labels:  incident-response
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-21.05%)
Mutual labels:  red-team
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-54.21%)
Mutual labels:  mitre-attack
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Stars: ✭ 169 (-11.05%)
Mutual labels:  red-team
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+554.21%)
Mutual labels:  mitre-attack
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-28.42%)
Mutual labels:  incident-response
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-61.58%)
Mutual labels:  incident-response
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-7.37%)
Mutual labels:  incident-response
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-70%)
Mutual labels:  incident-response
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-38.95%)
Mutual labels:  mitre-attack
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-75.79%)
Mutual labels:  incident-response
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-76.84%)
Mutual labels:  red-team
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-14.74%)
Mutual labels:  mitre-attack
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-39.47%)
Mutual labels:  mitre-attack
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-78.42%)
Mutual labels:  incident-response
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-45.79%)
Mutual labels:  red-team
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-20%)
Mutual labels:  incident-response
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+609.47%)
Mutual labels:  red-team
Aurora Incident Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
Stars: ✭ 171 (-10%)
Mutual labels:  incident-response
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-53.68%)
Mutual labels:  incident-response
Sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
Stars: ✭ 1,948 (+925.26%)
Mutual labels:  incident-response
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-55.26%)
Mutual labels:  red-team
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+1288.42%)
Mutual labels:  red-team
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+557.37%)
Mutual labels:  red-team
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-24.74%)
Mutual labels:  incident-response
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-56.84%)
Mutual labels:  incident-response
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-11.58%)
Mutual labels:  incident-response
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-60.53%)
Mutual labels:  incident-response
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-29.47%)
Mutual labels:  incident-response
Shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
Stars: ✭ 1,166 (+513.68%)
Mutual labels:  red-team
Osctrl
Fast and efficient osquery management
Stars: ✭ 183 (-3.68%)
Mutual labels:  incident-response
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+497.89%)
Mutual labels:  red-team
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-33.16%)
Mutual labels:  red-team
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-75.26%)
Mutual labels:  incident-response
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-14.74%)
Mutual labels:  incident-response
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-75.79%)
Mutual labels:  mitre-attack
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-39.47%)
Mutual labels:  incident-response
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-77.89%)
Mutual labels:  incident-response
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-7.89%)
Mutual labels:  mitre-attack
Aggressorscripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
Stars: ✭ 1,008 (+430.53%)
Mutual labels:  red-team
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-40.53%)
Mutual labels:  red-team
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+413.68%)
Mutual labels:  incident-response
Incident Response Docs
PagerDuty's Incident Response Documentation.
Stars: ✭ 859 (+352.11%)
Mutual labels:  incident-response
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-16.32%)
Mutual labels:  red-team
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-41.05%)
Mutual labels:  mitre-attack
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-95.26%)
Mutual labels:  incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-88.42%)
Mutual labels:  incident-response
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-43.16%)
Mutual labels:  incident-response
1-60 of 247 similar projects