iknowjason / CMLabLinks
Configuration Management (CM) Security Playground. A small enterprise security lab to practice automation + CM tooling like Ansible, Chef, Puppet, SaltStack, DSCv2, DSCv3.
☆17Updated 7 months ago
Alternatives and similar repositories for CMLab
Users that are interested in CMLab are comparing it to the libraries listed below
Sorting:
- A small security playground implementation of GHOSTS User Simulation framework with an Active Directory deployment and Elastic.☆18Updated 10 months ago
- ☆47Updated last month
- ☆33Updated 6 months ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆97Updated last year
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆24Updated last week
- Mapping of open-source detection rules and atomic tests.☆166Updated 4 months ago
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆104Updated last year
- Powershell Based tool for gathering information related to O365 intrusions and potential Breaches☆14Updated 5 months ago
- ☆74Updated 2 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆26Updated 6 months ago
- IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.☆102Updated last year
- A guide to simplify the process of evaluating Datadog's Cloud SIEM security capabilities to detect AWS threats.☆19Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆88Updated last year
- Jupyter Univere is a search engine for all infosec jupyter notebooks☆26Updated 2 months ago
- ☆104Updated last week
- When good OAuth apps go rogue. Documents observed OAuth application tradecraft☆75Updated 2 months ago
- Baseline a Windows System against LOLBAS☆27Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆133Updated 2 years ago
- RansomWhen is a tool to enumerate identities that can lock S3 Buckets using KMS, resulting in ransomwares, as well as detect occurances o…☆50Updated 4 months ago
- A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.☆74Updated last year
- The Event Maturity Matrix (EMM) is a comprehensive framework that provides clarity regarding the capabilities and nuances of SaaS audit l…☆21Updated 9 months ago
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆39Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 11 months ago
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆190Updated 11 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- A tool to keep AWS pentests and red teams efficient, organized, and stealthy.☆92Updated last year
- WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.☆148Updated 2 months ago
- ☆25Updated 2 years ago
- Finding ClickFix and FakeCAPTCHA like it's 1999☆38Updated this week
- Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leve…☆27Updated 9 months ago