• Stars
    star
    1
  • Language
  • License
    Apache License 2.0
  • Created almost 4 years ago
  • Updated 3 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Open-source ATT&CK procedures

More Repositories

1

DPAT

Domain Password Audit Tool for Pentesters
Python
882
star
2

GatherContacts

A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
Java
182
star
3

SlackExtract

A PowerShell script to download all files, messages and user profiles that a user has access to in slack.
PowerShell
137
star
4

CookieCrimesJS

A cross-platform one-liner to steal a user's cookies from Chrome <- cool
HTML
86
star
5

Detect-SSLmitm

This PowerShell script will determine if your connection to external servers over HTTPS is being decrypted by an intercepting proxy such as the internet proxies commonly found in corporate environments. It does this by comparing the SSL intermediate certificate being used for your connection to the true/known SSL certificate for the server.
PowerShell
67
star
6

Commentator

PowerShell
50
star
7

VBAstomp

A repository of example VBA stomped documents
24
star
8

G-chimp

An automated way to send phishing emails from Google/G-suite.
JavaScript
18
star
9

PowerShellForInfoSec

PowerShell
18
star
10

DeployREMnux

DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).
Python
16
star
11

TellTail

A tool to display Windows Event logs as they happen.
C#
12
star
12

AtomicRunner

PowerShell
12
star
13

Presentations

Slides from Security Conferences Presentations
5
star
14

Gather-Usernames-From-Google-LinkedIn-Results

4
star
15

AttackEmulationTools

PowerShell
4
star
16

ChromeShot

Capture web screenshots using Chrome. No other dependencies required. Works cross platform.
HTML
4
star
17

dc8-deployment-PUBLIC

PowerShell
4
star
18

YaraRules

A collection of yara rules for detection of malicious content
3
star
19

AtomicRedTeamHooks

PowerShell
2
star
20

Invoke-SheetUnprotect

PowerShell
2
star
21

Export-ATPCustomDetections

This cross-platform PowerShell script will download all ATP detections you have access to including scheduled (custom), shared and user (personal) queries.
PowerShell
2
star
22

AtomicRedteam

PowerShell
1
star
23

clr2of8.github.io

HTML
1
star