Skip to content

A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit

License

Notifications You must be signed in to change notification settings

amanszpapaya/tau-tools

 
 

Repository files navigation

 _____ _____ _____    _____         _     
|_   _|  _  |  |  |  |_   _|___ ___| |___ 
  | | |     |  |  |    | | | . | . | |_ -|
  |_| |__|__|_____|    |_| |___|___|_|___|

Various tools from the VMware Carbon Black Threat Analysis Unit

VMware Carbon Black ThreatHunter

VMware Carbon Black Response

MITRE ATT&CK

Threat Hunting

Remediation

Threat Emulation

Malware Specific

Last updated: March 13, 2020

About

A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 51.5%
  • Python 32.8%
  • YARA 12.6%
  • C++ 1.8%
  • Other 1.3%