ccdcoe / ProvidentiaLinks
Providentia is a tool to manage (mostly) virtualized infrastructure knowledge. Born out of necessity to build the world's largest live-fire cyber exercise - Locked Shields - it can also be used to organize infrastructure or smaller scale exercises. Essentially it is used as a front-end for Ansible inventory.
☆22Updated last year
Alternatives and similar repositories for Providentia
Users that are interested in Providentia are comparing it to the libraries listed below
Sorting:
- Rapidly Search and Hunt through Linux Forensics Artifacts☆193Updated last year
- ☆70Updated 2 months ago
- Docker image for MISP☆127Updated last week
- The Sigma command line interface based on pySigma☆155Updated last month
- Forensic Artifact Collection Tool Matrix☆85Updated 7 months ago
- Docker image for Velocidex Velociraptor☆126Updated 3 months ago
- Incident Response documents and tooling☆74Updated last year
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆51Updated 5 months ago
- A production ready Dockered MISP☆239Updated 3 weeks ago
- MITRE Caldera™ for OT Plugins & Capabilities☆212Updated 6 months ago
- A collection of tips for using MISP.☆74Updated 5 months ago
- Integrate your Wazuh-Manager or Graylog with the SOCFortress Threat Intel Service☆29Updated 8 months ago
- An opensource sigma conversion tool built using pysigma☆129Updated 5 months ago
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 7 months ago
- LOKI2 - Simple IOC and YARA Scanner☆93Updated 10 months ago
- MISP Playbooks☆202Updated 3 months ago
- pySigma Elasticsearch backend☆53Updated 2 weeks ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆46Updated 2 months ago
- Cleanup of older MISP events can require some work until now☆26Updated 2 years ago
- Convert Sigma rules to Wazuh rules☆67Updated last year
- How to setup a honeypot with an IDS, ELK and TLS traffic inspection☆157Updated 2 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆133Updated last year
- Rules generated from our investigations.☆195Updated this week
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated 2 months ago
- Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of par…☆253Updated 6 months ago
- ☆142Updated this week
- Repo Filled With Follow Along Guides☆77Updated 3 years ago
- Open Threat Hunting Framework☆117Updated 2 years ago
- SOARCA - The Open Source CACAO-based Security Orchestrator!☆75Updated last week