lkarlslund / adalanche-sampledataLinks
Explore the GOAD Active Directory lab in 5 minutes with Adalanche
☆38Updated 7 months ago
Alternatives and similar repositories for adalanche-sampledata
Users that are interested in adalanche-sampledata are comparing it to the libraries listed below
Sorting:
- Threat Simulator for Enterprise Networks☆14Updated 3 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 8 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆49Updated last week
- ☆74Updated this week
- MS Graph Commands and Tools for Blue Teamers☆50Updated last year
- ASR Configurator, Essentials and Atomic Testing☆89Updated 4 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆78Updated 4 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- VirtualGHOST Detection Tool☆92Updated last year
- Monitor your PingCastle scans to highlight the rule diff between two scans☆117Updated 2 weeks ago
- God Mode Detection Rules☆134Updated last year
- ☆26Updated 2 years ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Automation tool for Windows Deception Host Burn-In☆86Updated 8 months ago
- Baseline a Windows System against LOLBAS☆29Updated last year
- create a "simulated internet" cyber range environment☆18Updated 3 months ago
- A repository for tracking events related to the MOVEit Transfer Cl0p Campaign☆71Updated 2 years ago
- ☆47Updated 4 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆46Updated 5 months ago
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆55Updated 2 years ago
- Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group☆86Updated 7 months ago
- General Content☆26Updated last year
- A PowerShell-based script to analyze network logs from CSV files and detect potential beaconing behavior. Supports VirusTotal integration…☆17Updated 3 months ago
- ☆37Updated 9 months ago
- Slides of my public talks☆56Updated last year
- Assess Windows OS for security misconfigurations and hardening opportunities.☆34Updated last year
- urlyzer is a URL parsing analysis tool.☆23Updated last year
- Living off the False Positive!☆39Updated 7 months ago
- Online resources related to Detection Engineering. Detection rules, detection logic, attack samples, detection tests and emulation tools…☆115Updated last month