iknowjason / BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
☆128Updated 2 years ago
Alternatives and similar repositories for BlueCloud:
Users that are interested in BlueCloud are comparing it to the libraries listed below
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Active Directory Purple Team Playbook☆105Updated last year
- Full of public notes and Utilities☆94Updated last month
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- ☆44Updated last week
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 7 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- Conference presentations☆47Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 10 months ago
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- ☆70Updated 2 months ago
- Identify Azure blobs using a wordlist of account name and container name strings☆32Updated 4 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated this week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆87Updated 4 years ago
- A collection of various SIEM rules relating to malware family groups.☆64Updated 6 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆146Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆111Updated last year
- ☆4Updated 2 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- ☆85Updated 11 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- Purple Teaming Attack & Hunt Lab - Terraform☆158Updated 3 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated last month