cisagov / cool-assessment-terraformLinks
Terraform to deploy an assessment environment to the COOL
☆16Updated 2 weeks ago
Alternatives and similar repositories for cool-assessment-terraform
Users that are interested in cool-assessment-terraform are comparing it to the libraries listed below
Sorting:
- Simulates a compromise in a cloud and container environment☆32Updated 6 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- AWS infrastructure for Cyber Hygiene and BOD 18-01 scanning☆22Updated this week
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 6 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 7 months ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆31Updated 3 years ago
- ETM enables the creation of detailed attack graphs and figures while calculating the risk associated with your attack narratives. ETM was…☆25Updated 2 years ago
- CSIRT Jump Bag☆26Updated last year
- ☆12Updated this week
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆121Updated 2 years ago
- Sharing Threat Hunting runbooks☆26Updated 5 years ago
- Rules shared by the community from 100 Days of YARA 2025☆33Updated 4 months ago
- ☆18Updated 3 years ago
- a port made of honey for blocking people☆13Updated 4 years ago
- TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structure…☆27Updated this week
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated last year
- ☆11Updated 4 years ago
- SANS Slingshot Linux Distribution☆51Updated 4 years ago
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆21Updated this week
- Automatic Sender Policy Framework Reconnaissance☆19Updated 6 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆58Updated 7 months ago
- Phishing campaign docker composition for Gophish☆42Updated last week
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆37Updated last year
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- Invictus Threat Intelligence: IOCs and TTPs from blogs, research and more☆12Updated 2 weeks ago
- Identify Azure blobs using a wordlist of account name and container name strings☆43Updated 3 months ago
- Easily create index of your SANS books☆16Updated 2 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Penguin OS Forensic (or Flight) Recorder☆40Updated 5 months ago
- Payload designed for targeting Jamf enrolled devices.☆38Updated 2 years ago