joeavanzato / ThreatSimLinks
Threat Simulator for Enterprise Networks
☆14Updated 3 years ago
Alternatives and similar repositories for ThreatSim
Users that are interested in ThreatSim are comparing it to the libraries listed below
Sorting:
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆54Updated last month
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated 2 years ago
- ☆72Updated 8 months ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆13Updated 4 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆64Updated 2 years ago
- ESXi Cyber Security Incident Response Script☆24Updated 10 months ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆38Updated 6 months ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 4 years ago
- ☆66Updated last year
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆31Updated 3 months ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆36Updated 3 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆44Updated last year
- Kerberoast Detection Script☆30Updated 8 months ago
- VTC - Velociraptor Timeline Creator☆18Updated last year
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆94Updated 11 months ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 2 months ago
- A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.☆39Updated 2 years ago
- Hunting Queries for Defender ATP☆82Updated 2 months ago
- ☆41Updated 2 years ago
- Azure AD Incident Response☆26Updated 3 years ago
- MS Graph Commands and Tools for Blue Teamers☆50Updated last year
- Baseline a Windows System against LOLBAS☆27Updated last year
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 7 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆79Updated last month
- ASR Configurator, Essentials and Atomic Testing☆69Updated 2 months ago
- DShield Sensor Log Collection with ELK☆28Updated last month
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆27Updated 2 years ago
- Slides of my public talks☆56Updated last year