cado-security / CloudAndContainerCompromiseSimulator
Simulates a compromise in a cloud and container environment
☆32Updated 4 months ago
Alternatives and similar repositories for CloudAndContainerCompromiseSimulator:
Users that are interested in CloudAndContainerCompromiseSimulator are comparing it to the libraries listed below
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Automatic detection engineering technical state compliance☆55Updated 9 months ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- Attack Range to test detection against nativel serverless cloud services and environments☆35Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- ☆18Updated 3 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)☆33Updated last year
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆71Updated last year
- Windows Security Logging☆43Updated 2 years ago
- ☆41Updated last year
- ☆23Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆16Updated 4 years ago
- Actionable data for Security Operations☆18Updated 3 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- A CALDERA plugin☆26Updated 8 months ago
- ShellSweeping the evil.☆52Updated 10 months ago
- ☆58Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆67Updated last week
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- ☆21Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago