19 results found Sort:

762
6.5k
gpl-3.0
241
Infection Monkey - An open-source adversary emulation platform
Created 2015-08-30
19,465 commits to develop branch, last one 21 hours ago
1.0k
5.3k
apache-2.0
165
Automated Adversary Emulation Platform
Created 2017-11-29
4,250 commits to master branch, last one 5 days ago
197
1.7k
apache-2.0
33
:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud
Created 2022-01-07
645 commits to main branch, last one 9 days ago
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Created 2020-04-28
827 commits to master branch, last one 7 months ago
214
1k
unknown
73
Utilities for MITRE™ ATT&CK
Created 2018-08-25
59 commits to master branch, last one 21 days ago
Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
Created 2021-06-19
73 commits to main branch, last one 12 months ago
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).
Created 2023-02-09
70 commits to main branch, last one 2 months ago
46
329
gpl-3.0
7
Go shellcode loader that combines multiple evasion techniques
Created 2022-10-11
49 commits to main branch, last one about a year ago
33
293
mit
6
indirect syscalls for AV/EDR evasion in Go assembly
Created 2023-04-07
68 commits to main branch, last one about a year ago
23
175
apache-2.0
27
MITRE Caldera™ for OT Plugins & Capabilities
Created 2023-04-04
23 commits to main branch, last one 5 months ago
Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.
Created 2020-04-14
239 commits to master branch, last one 3 months ago
MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository
Created 2021-06-09
293 commits to main branch, last one 2 years ago
10
103
apache-2.0
9
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Created 2020-05-24
44 commits to master branch, last one about a year ago
5
76
unknown
2
Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on
Created 2022-06-24
58 commits to main branch, last one about a month ago
Solid Python toolkit for those in the security industry. Some by me, most by smarter people.
Created 2022-08-04
12 commits to main branch, last one 5 months ago
Supporting material for my presentation "Adversarial Threat Modelling — A Practical Approach to Purple Teaming in the Enterprise"
Created 2020-09-04
22 commits to master branch, last one 2 years ago
4
46
bsd-3-clause
1
Monarch - The Adversary Emulation Toolkit
Created 2023-09-16
304 commits to main branch, last one 5 months ago