UWStout-CCDC / CCDC-scriptsLinks
UW-Stout CCDC team repository.
☆8Updated last month
Alternatives and similar repositories for CCDC-scripts
Users that are interested in CCDC-scripts are comparing it to the libraries listed below
Sorting:
- Some Unhinged Guy Made Another All-in-one Scoring Engine☆25Updated last month
- A curated list of awesome infosec courses and training resources.☆203Updated last year
- This repo is meant to be a list of companies that hire security people full remote.☆94Updated 8 months ago
- Tools to automatically create a SANS index based off the course pdf files.☆102Updated 4 years ago
- President's Cup Cybersecurity Competition Challenges☆171Updated 2 weeks ago
- ☆45Updated 6 months ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆201Updated 5 years ago
- ☆41Updated last year
- ☆12Updated last month
- ☆59Updated last year
- Tools for simulating threats☆185Updated last year
- Scoring Engine for Red/White/Blue Team Competitions☆128Updated this week
- Indexes for SANS Courses and GIAC Certifications☆251Updated last year
- ☆77Updated 4 years ago
- Repository of SentinelOne Deep Visibility queries.☆127Updated 3 years ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆141Updated this week
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆255Updated last month
- Scoring Engine for CCDC☆19Updated last year
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆115Updated 7 months ago
- SPL cheatsheet for Splunk.☆23Updated 2 years ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆110Updated 3 years ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆145Updated 3 weeks ago
- Notes, Slides, Comments and Commands on How to Win CCDC☆134Updated 2 months ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆70Updated 5 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆216Updated 2 months ago
- ☆59Updated 4 years ago
- An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.☆196Updated 11 months ago
- Service uptime scoring engine for CCDC mock competitions. Written for DSU DefSec Club.☆26Updated 3 months ago
- Atomic Purple Team Framework and Lifecycle☆294Updated 4 years ago
- ☆74Updated last year