cisagov / kali-packerLinks
This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.
☆21Updated this week
Alternatives and similar repositories for kali-packer
Users that are interested in kali-packer are comparing it to the libraries listed below
Sorting:
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆136Updated 2 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 8 months ago
- ☆47Updated 4 months ago
- Easily create index of your SANS books☆18Updated 2 years ago
- Conference presentations☆47Updated last year
- SANS Slingshot Linux Distribution☆53Updated 4 years ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆38Updated 7 months ago
- Orchestrate gatherer, scanner, saver, and trustymail_reporter☆19Updated 3 months ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆121Updated 2 years ago
- A CALDERA plugin☆26Updated last year
- ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).☆116Updated 11 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated 2 months ago
- Penetration Testing Azure for Ethical Hackers, published by Packt☆110Updated 8 months ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆73Updated 2 years ago
- Open Threat Hunting Framework☆118Updated 2 years ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- When good OAuth apps go rogue. Documents observed OAuth application tradecraft☆77Updated 2 months ago
- ☆119Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆57Updated 3 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- Unleash the power of the Falcon Platform at the CLI☆123Updated 3 weeks ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆26Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated 3 weeks ago
- Collection of useful Canary tools☆86Updated 3 weeks ago
- A lab environment for learning about MSTICPy☆38Updated 2 years ago
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆44Updated 3 years ago
- ☆75Updated last year
- A MITRE ATT&CK Lookup Tool☆45Updated last year