AntiSyphon / BandBCampaigns
Backdoors & Breaches: Campaigns. These are short guides to help Incident Captains by giving them game ideas based on actual breaches.
☆32Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for BandBCampaigns
- Tools for simulating threats☆177Updated last year
- InsightVM helpful SQL queries☆59Updated 5 months ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆60Updated last year
- ☆41Updated 6 months ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆122Updated 3 weeks ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆105Updated 2 weeks ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆112Updated last month
- Conference presentations☆47Updated last year
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- Audit Inspector is a tool for configuring and auditing Windows auditing.☆32Updated last month
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- ☆54Updated 3 years ago
- ☆41Updated 2 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆230Updated 2 months ago
- ☆75Updated 3 weeks ago
- The latest pyWars client for the SEC573 class☆43Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- ☆73Updated last year
- Windows Malware Investigation Scripts & Docs☆75Updated last week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆193Updated 4 years ago
- Full of public notes and Utilities☆86Updated this week
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated this week
- A cybersecurity game in Azure Data Explorer☆162Updated 4 months ago
- Incident Response documents and tooling☆63Updated last year
- The PoLRBear Project☆35Updated 3 years ago
- Docker Crash Course: How to containerize your favorite security tools☆27Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- ☆66Updated 8 months ago