AyberkHalac / CloudPathSniffer
CloudPathSniffer is an open-source, easy to use and extensible Cloud Anomaly Detection platform designed to help security teams to find hard to see risks and undetected attackers in their control plane of cloud environments.
☆13Updated last year
Alternatives and similar repositories for CloudPathSniffer:
Users that are interested in CloudPathSniffer are comparing it to the libraries listed below
- ☆31Updated 2 months ago
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆39Updated 2 years ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- This repository contains generated contextual data utilized by pyattck.☆18Updated 6 months ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆20Updated 5 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆41Updated 2 years ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- ☆12Updated 3 months ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆75Updated last year
- Virtual Security Operations Center☆50Updated last year
- A Golang library for interacting with the EPSS (Exploit Prediction Scoring System).☆27Updated 11 months ago
- python3 scripts to help with aws triage needs☆15Updated 2 years ago
- Workflows for Shuffle☆21Updated 2 years ago
- Firepit - STIX Columnar Storage☆16Updated 7 months ago
- Living off the False Positive!☆33Updated 5 months ago
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆13Updated 11 months ago
- ☆10Updated 2 years ago
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆67Updated 2 years ago
- Determine privileges from cloud credentials via brute-force testing.☆66Updated 5 months ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- List of Red Team Resources☆17Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- An implementation of infrastructure-as-code scanning using dynamic tooling.☆55Updated 3 years ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆32Updated last year
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆36Updated 5 months ago
- Distributed network and vulnerability scanner☆44Updated 10 months ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated 6 months ago
- A MITRE Caldera plugin☆40Updated 2 months ago