iknowjason / CMLab
Configuration Management (CM) Security Playground. A small enterprise security lab to practice automation + CM tooling like Ansible, Chef, Puppet, SaltStack, DSCv2, DSCv3.
☆11Updated last week
Related projects ⓘ
Alternatives and complementary repositories for CMLab
- A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.☆61Updated 6 months ago
- A collection of various SIEM rules relating to malware family groups.☆61Updated 4 months ago
- ☆32Updated last week
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆100Updated 6 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- ☆43Updated 3 weeks ago
- ☆70Updated 2 weeks ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- ☆12Updated last year
- A tool to keep AWS pentests and red teams efficient, organized, and stealthy.☆89Updated 7 months ago
- SIEM Cheat Sheet☆72Updated last year
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆111Updated 6 months ago
- ☆15Updated last year
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆165Updated 4 months ago
- Elastic version of SOC prime watcher rules☆28Updated 3 weeks ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆82Updated 9 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆44Updated last week
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆46Updated 3 weeks ago
- Automating Security Detection Engineering, published by Packt☆47Updated 3 weeks ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.☆92Updated 11 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- Identify Azure blobs using a wordlist of account name and container name strings☆32Updated 3 years ago
- This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework☆25Updated last year
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week