Pinned Repositories
ART-Utils
Contains scripts that can be used along with Atomic Red Team.
ARTYamlParser
Parses Atomic Test from YAML
atomic-pipeline
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
LOOBins
Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.
TheAtomicPlaybook
The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and defense techniques from MITRE Shield.
LOLRMM
LotL RMM
papermill
📚 Parameterize, execute, and analyze notebooks
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
cyberbuff's Repositories
cyberbuff/TheAtomicPlaybook
The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and defense techniques from MITRE Shield.
cyberbuff/ART-Utils
Contains scripts that can be used along with Atomic Red Team.
cyberbuff/ARTYamlParser
Parses Atomic Test from YAML
cyberbuff/atomic-pipeline
cyberbuff/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
cyberbuff/atomicredteam-streamlit
Helper web app for the Atomic Red Team project
cyberbuff/BlockchainResearchNetwork
cyberbuff/Cryptography
Scripts for the Crypto Assignments.
cyberbuff/cyberbuff
cyberbuff/DataCarver
cyberbuff/LOOBins
Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.
cyberbuff/papermill
📚 Parameterize, execute, and analyze notebooks
cyberbuff/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
cyberbuff/Distributed-File-Server
cyberbuff/django-ninja-crud
✨ Declarative CRUD Endpoints & Tests with Django Ninja.
cyberbuff/eui
Elastic UI Framework 🙌
cyberbuff/Exfil.js
Contains atomic tests for Web Exfiltration using JavaScript
cyberbuff/GenericSwiftUI
SwiftUI components for Generic Table View
cyberbuff/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
cyberbuff/JSON-SwiftCodeGenerator
Provide an input JSON and it generates swift data models for the code.
cyberbuff/LOLDrivers
Living Off The Land Drivers
cyberbuff/mattermost-server
Mattermost is an open source platform for secure collaboration across the entire software development lifecycle.
cyberbuff/mattermost-webapp
Webapp of Mattermost server: https://github.com/mattermost/mattermost-server
cyberbuff/PasswordCracker
A simple brute force password cracker written in Python and also Swift to check speed and performance for these languages
cyberbuff/Python-Proxy-Server
cyberbuff/sigconverter.io
An opensource sigma conversion tool built using pysigma
cyberbuff/SmartTags
Assign tags to the audio, images and documents and also detect phone numbers, do name classification, etc.
cyberbuff/Steganography
cyberbuff/threatest
Threatest is a CLI and Go framework for end-to-end testing threat detection rules.
cyberbuff/UDPServerClient
It's a simple UDP Server Client Program for file transfer written in Swift.