CyberSecurityUP / GCP-Adversary-Emulator
Comprehensive adversary emulation tool for security testing on Google Cloud Platform (GCP) environments.
☆14Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for GCP-Adversary-Emulator
- MS Graph Commands and Tools for Blue Teamers☆48Updated last year
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆46Updated last month
- Finding Missing People, extract information in Dark Web and Surfaceweb Investigation and Human Trafficking Support☆24Updated 5 months ago
- ☆16Updated last year
- A network logging tool that logs per process activities☆32Updated last year
- A curated list of awesome resources related to enhancing your enterprise Email Security☆31Updated 4 months ago
- ☆31Updated 7 months ago
- Living Off Security Tools☆41Updated 3 weeks ago
- Kubernetes, Clusters and Dockers Enumeration in GCP and AWS environments☆12Updated 11 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆46Updated this week
- ☆36Updated 7 months ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆38Updated 2 years ago
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- Script designed to identify CanaryTokens within Microsoft Office documents and Acrobat Reader PDF (docx, xlsx, pptx, pdf).☆109Updated 9 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 3 months ago
- ☆77Updated 7 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- https://lolad-project.github.io/☆62Updated 2 weeks ago
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>☆42Updated 2 weeks ago
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆48Updated 3 weeks ago
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆50Updated this week
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆90Updated last week
- This is an AD pentest tools collection☆53Updated 4 months ago
- Some of my rough notes for Docker threat detection☆46Updated last year
- Various AD tools needed for penetration testing in one place.☆21Updated last year
- ☆32Updated last week
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆25Updated last year