Dorothy Logo

Dorothy

0
Free
Visit Website

Created by David French (@threatpunter) at Elastic Security, Dorothy is a tool designed to help security teams test their monitoring and detection capabilities for their Okta environment. It offers modules to simulate attacker actions and security audit actions in an Okta environment, mapped to relevant MITRE ATT&CK® tactics like persistence, defense evasion, and discovery. Elastic Security's free detection rules for Okta can be found in their detection-rules repository. It is recommended to use Dorothy in a test environment to avoid any impact on the production environment.

FEATURES

ALTERNATIVES

Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.

Create deceptive webpages to deceive and redirect attackers away from real websites by cloning them.

LOKI is a simple IOC and YARA Scanner for Indicators of Compromise Detection.

Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.

Proof-of-concept implementation of TAXII services for developers and non-developers.

Repository containing IoCs related to Volexity's threat intelligence blog posts and tools.

A platform for accessing threat intelligence and collaborating on cyber threats.

The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.