AugmentedSecurityForce / -HOW-TO-Create_a_SOC_LAB
Create a SOC lab with SIEM, AD, Workstation, Firewall, Sysmon, IPS. Step by Step
☆27Updated last year
Related projects ⓘ
Alternatives and complementary repositories for -HOW-TO-Create_a_SOC_LAB
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- A list of resources to build a information security team.☆13Updated 3 years ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!☆54Updated last year
- ☆70Updated 2 weeks ago
- ☆32Updated last year
- A runbook for handling security incidents in cooperation with 0xsyr0☆51Updated 2 years ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 5 months ago
- Scripts and piece of codes used for Active Directory configuration☆80Updated last year
- A collection of various SIEM rules relating to malware family groups.☆61Updated 4 months ago
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆36Updated 3 years ago
- A collection of open source threat detection rules created by Cyber Castle's team.☆14Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated 11 months ago
- ☆61Updated 3 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆60Updated 3 months ago
- List of Command&Control (C2) software☆34Updated last year
- ☆43Updated 3 weeks ago
- ☆48Updated last year
- SIEM Cheat Sheet☆72Updated last year
- Cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them☆26Updated 8 months ago
- ☆62Updated last year
- ☆34Updated last year
- ☆155Updated 11 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Repository resource for threat hunter☆158Updated 6 years ago
- M365 Defender SOC Playbooks☆22Updated last year
- Useful resources about phishing email analysis☆77Updated 2 years ago