Skip to content
View c2defense's full-sized avatar

Block or report c2defense

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Python 1,995 510 Updated Dec 17, 2024

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

PowerShell 465 68 Updated Nov 21, 2024

Sysmon for Linux

C 1,767 189 Updated Nov 15, 2024

Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technical Guidance for Windows Event Logging.

PowerShell 213 52 Updated Apr 28, 2022

PowerShell - Endpoint Analysis Solution Your Windows Intranet Needs

PowerShell 46 7 Updated Dec 4, 2024

Detect and respond to Cobalt Strike beacons using ETW.

C# 482 48 Updated Jul 15, 2022

Open Source Cloud Native Application Protection Platform (CNAPP)

TypeScript 4,864 590 Updated Dec 17, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,534 782 Updated Sep 24, 2024

Repository of YARA rules made by Trellix ATR Team

YARA 573 80 Updated Dec 21, 2023

DoHoT: making practical use of DNS over HTTPS over Tor

Shell 235 11 Updated Nov 18, 2021

Secure Shell Bruteforcer — A faster & simpler way to bruteforce SSH server

Shell 1,270 106 Updated Dec 17, 2021

Industrial Control Systems Network Protocol Parsers

159 26 Updated Sep 13, 2024

Red Teaming Tactics and Techniques

PowerShell 4,093 1,068 Updated Aug 22, 2024

Add community_id to all Zeek logs that contain a UID

Zeek 3 1 Updated Aug 3, 2021

CAN Boat provides NMEA 2000 and NMEA 0183 utilities. It contains a NMEA 2000 PGN decoder and can read and write N2K messages. It is not meant as an end-user tool but as a discovery mechanism for de…

C 538 180 Updated Aug 8, 2024

Exports MISP events to STIX and ingest into McAfee ESM

Python 15 4 Updated Feb 12, 2020

A Docker container for Openvas

Dockerfile 770 305 Updated Aug 29, 2024

A Linux Auditd rule set mapped to MITRE's Attack Framework

775 127 Updated Jul 8, 2020

Cisco Config Analysis Tool

Python 443 98 Updated Apr 23, 2023

Smart Install Exploitation Tool

Python 574 143 Updated Dec 21, 2021

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

PowerShell 1,418 181 Updated Dec 27, 2022
PowerShell 709 138 Updated Apr 27, 2023

This content is analysis and research of the data sources currently listed in ATT&CK.

Jupyter Notebook 406 105 Updated Sep 13, 2023

Threat intelligence and threat detection indicators (IOC, IOA)

YARA 53 11 Updated Nov 27, 2020

Random hunting ordiented yara rules

YARA 96 23 Updated Mar 27, 2023

Managed software installation for macOS —

Python 3,148 347 Updated Dec 3, 2024

IntelOwl: manage your Threat Intelligence at scale

Python 3,893 445 Updated Dec 17, 2024

A Suricata based IDS/IPS/NSM distro

Shell 1,492 285 Updated Aug 12, 2024

Infection Monkey - An open-source adversary emulation platform

Python 6,704 790 Updated Dec 16, 2024
Next