ThreatHunt: PowerShell repository to train your threat hunting skills

ThreatHunt is a simple PowerShell repository that allows you to train your threat hunting skills. ThreatHunt allows you to simulate a variety of attack techniques and procedures without leveraging malicious files. It is not a penetration system tool or framework but instead a very simple way to raise security alerts that help you to train […]

Tylium – Data for Intrusion Detection, Security Analytics and Threat Hunting

  These files contain configuration for producing EDR (endpoint detection and response) data in addition to standard system logs. These configurations enable the production of these data streams using F/OSS (free and / or open source tooling.) The F/OSS tools consist of Auditd for Linux; Sysmon for Windows and Xnumon for the Mac. Also included […]

Redhunt OS – Virtual Machine for Adversary Emulation and Threat Hunting

RedHunt aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker’s arsenal as well as defender’s toolkit to actively identify the threats in your environment. Base Machine: Lubuntu-18.04 x64 Tool Setup Attack Emulation: Caldera Atomic Red Team DumpsterFire Metta RTA Nmap CrackMapExec Metasploit Responder Zap Logging […]