-
misp-galaxy Public
Forked from MISP/misp-galaxyClusters and elements to attach to MISP events or attributes (like threat actors)
Python Other UpdatedJul 7, 2025 -
misp-objects Public
Forked from MISP/misp-objectsDefinition, description and relationship types of MISP objects
Python Other UpdatedJan 24, 2025 -
misp-taxonomies Public
Forked from MISP/misp-taxonomiesTaxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Python Other UpdatedSep 19, 2024 -
-
APT_CyberCriminal_Campagin_Collections Public
Forked from CyberMonitor/APT_CyberCriminal_Campagin_CollectionsAPT & CyberCriminal Campaign Collection
YARA UpdatedJun 18, 2024 -
RedTeam-OffensiveSecurity Public
Forked from bigb0sss/RedTeam-OffensiveSecurityTools & Interesting Things for RedTeam Ops
Python MIT License UpdatedJun 18, 2024 -
sysmon-modular Public
Forked from olafhartong/sysmon-modularA repository of sysmon configuration modules
PowerShell MIT License UpdatedJun 18, 2024 -
RedWarden Public
Forked from mgeeky/RedWardenCobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
Python GNU General Public License v3.0 UpdatedJun 18, 2024 -
Fransom Public
Forked from fraktalcyber/FransomFraktal's Ransomware Emulator
C# MIT License UpdatedJun 18, 2024 -
attack-workbench-frontend Public
Forked from center-for-threat-informed-defense/attack-workbench-frontendAn application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user in…
TypeScript Apache License 2.0 UpdatedJun 18, 2024 -
C2concealer Public
Forked from RedSiege/C2concealerC2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
Python GNU General Public License v3.0 UpdatedJun 18, 2024 -
Microsoft-Sentinel2Go Public
Forked from OTRF/Microsoft-Sentinel2GoMicrosoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.
PowerShell GNU General Public License v3.0 UpdatedJun 18, 2024 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
C MIT License UpdatedJun 18, 2024 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedJun 18, 2024 -
VECTR Public
Forked from SecurityRiskAdvisors/VECTRVECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
UpdatedJun 18, 2024 -
-
community-threats Public
Forked from 3453-315h/community-threatsThe largest, public library of adversary emulation plans in JSON. A place to share custom SCYTHE threats with the community. #ThreatThursday
PowerShell MIT License UpdatedNov 3, 2021 -