iknowjason / GHOSTSPlayground
A small security playground implementation of GHOSTS User Simulation framework with an Active Directory deployment and Elastic.
☆16Updated 9 months ago
Alternatives and similar repositories for GHOSTSPlayground:
Users that are interested in GHOSTSPlayground are comparing it to the libraries listed below
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆103Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 9 months ago
- ☆47Updated last week
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆72Updated 3 weeks ago
- Configuration Management (CM) Security Playground. A small enterprise security lab to practice automation + CM tooling like Ansible, Che…☆16Updated 5 months ago
- When good OAuth apps go rogue. Documents observed OAuth application tradecraft☆75Updated 3 weeks ago
- Mapping of open-source detection rules and atomic tests.☆163Updated 3 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated last month
- ☆74Updated 3 weeks ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆16Updated 4 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated 2 weeks ago
- Presentations from Conferences☆29Updated 7 months ago
- Living Off Security Tools☆45Updated 5 months ago
- Online resources related to Detection Engineering. Detection rules, detection logic, attack samples, detection tests and emulation tools…☆87Updated this week
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆54Updated 6 months ago
- ☆32Updated 5 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- My Notes from Hugging Face AI Agents Course☆13Updated 2 months ago
- create a "simulated internet" cyber range environment☆16Updated 3 weeks ago
- ☆49Updated last year
- Welcome to the Cloud Security Toolkit repository, your all-in-one destination for cutting-edge cloud security resources! Whether you're d…☆22Updated last week
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leve…☆27Updated 7 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆25Updated 5 months ago
- Offensive Kubernetes Threat Matrix -- kubenomicon.com☆39Updated 3 months ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆92Updated last year
- ☆18Updated 2 years ago
- Jupyter Univere is a search engine for all infosec jupyter notebooks☆26Updated last month
- A collection of various SIEM rules relating to malware family groups.☆66Updated 10 months ago