cisagov / kali-packer
This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.
☆18Updated last week
Alternatives and similar repositories for kali-packer:
Users that are interested in kali-packer are comparing it to the libraries listed below
- repository containing some nmap scripts☆11Updated 4 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated last month
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Virtual machines that are set up with a variety of known vulnerabilities.☆12Updated 2 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated last year
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆36Updated 2 weeks ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- When good OAuth apps go rogue. Documents observed OAuth application tradecraft☆47Updated 3 weeks ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- Kerberoast Detection Script☆30Updated 2 months ago
- Various components we use in labs☆10Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆64Updated last month
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Go module that allows you to authenticate to Azure with a well known client ID using interactive logon and grab the token☆25Updated 2 years ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- Build a domain with three quick PowerShell scripts!☆28Updated 4 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆23Updated this week
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- DEFCON 31 slide deck and video link☆58Updated 7 months ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago