cisagov / kali-packerLinks
This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.
☆21Updated 2 weeks ago
Alternatives and similar repositories for kali-packer
Users that are interested in kali-packer are comparing it to the libraries listed below
Sorting:
- Easily create index of your SANS books☆18Updated 2 years ago
- Conference presentations☆47Updated last year
- ☆47Updated 3 months ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆134Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 2 years ago
- Automated process to build and distribute Posture & Exposure Reports' bi-weekly to customers.☆17Updated 3 weeks ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 7 months ago
- SANS Slingshot Linux Distribution☆51Updated 4 years ago
- My Jupyter Notebooks☆36Updated 4 months ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆38Updated 6 months ago
- Elastic version of SOC prime watcher rules☆29Updated 9 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated last month
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆71Updated 2 years ago
- Table Top Exercise (TTX) for Computer Security Incident Response (CSIRT) teams. The templatized artifacts provided will hopefully help te…☆38Updated 4 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆26Updated last year
- Orchestrate gatherer, scanner, saver, and trustymail_reporter☆19Updated 2 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated this week
- Identify Azure blobs using a wordlist of account name and container name strings☆43Updated 4 months ago
- Find and notify users in your Active Directory with weak passwords☆101Updated 3 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆23Updated 7 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 4 months ago
- DNS Dashboard for hunting and identifying beaconing☆16Updated 5 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated last year
- SANS Holiday Hack Challenge write-up template☆16Updated last year
- This CALDERA Plugin converts Adversary Emulation Plans from the Center for Threat Informed Defense☆31Updated 4 months ago
- ☆29Updated 4 years ago
- ☆26Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year