StamusNetworks / stamusctl
Command line tool designed to set up, start and maintain Clear NDR installation.
☆18Updated 3 weeks ago
Alternatives and similar repositories for stamusctl:
Users that are interested in stamusctl are comparing it to the libraries listed below
- HookPhish is a Python script designed to aid in the detection of phishing websites☆35Updated last year
- DFIR ORC PARSER PROJECT☆25Updated last month
- Protect your data in minutes !☆116Updated 4 months ago
- Interactive simulation of a fictional ransomware group's dashboard☆12Updated 6 months ago
- Guide journalisation Microsoft☆60Updated 8 months ago
- Threat Simulator for Enterprise Networks☆14Updated 2 years ago
- Outil de récupération automatique des données AZure / Automated tool for dumping Azure configuration data☆19Updated last week
- Website for ail-typo-squatting library☆58Updated 10 months ago
- ☆16Updated 3 years ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆71Updated 2 months ago
- A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.☆141Updated 3 weeks ago
- AzureKitty is an Office 365 and Azure configuration audit tool☆14Updated last year
- Speed up your pentest enumeration☆83Updated 2 weeks ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆52Updated 2 months ago
- VirtualGHOST Detection Tool☆90Updated 10 months ago
- AIL project training materials☆28Updated 2 months ago
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆82Updated this week
- Powershell module for VMWare vSphere forensics☆150Updated 4 months ago
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆51Updated 2 months ago
- This project is specifically made for brand new directory and ease their creation with all security rules in place.☆96Updated 3 weeks ago
- Scripts and a short guide for using them to tier an Active Directory. Made for BSides Copenhagen 2024☆37Updated 4 months ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆33Updated 3 years ago
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆28Updated last month
- ☆19Updated 3 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆62Updated last year
- ☆15Updated 2 years ago
- Vigrid is a Cyber Range redesign of the GNS3 tool able to virtualize almost any physical device on many CPU. It is also able to virtualiz…☆22Updated 2 months ago
- ASR Configurator, Essentials and Atomic Testing☆38Updated 5 months ago
- gmsad manages Active Directory group Managed Service Account (gMSA) on Linux☆28Updated 3 months ago
- Convert Sigma rules to SIEM queries, directly in your browser.☆65Updated last week