mibeh / thunderdome
A purple team oriented cyber range deployed in AWS with Terraform
☆12Updated 4 years ago
Alternatives and similar repositories for thunderdome:
Users that are interested in thunderdome are comparing it to the libraries listed below
- ☆28Updated 4 years ago
- ☆45Updated 2 weeks ago
- My Jupyter Notebooks☆36Updated 9 months ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated this week
- Simple parser to get useful information from AWS S3 logs☆24Updated 3 years ago
- CSIRT Jump Bag☆27Updated 8 months ago
- A CALDERA plugin☆25Updated 5 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 8 months ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆52Updated 3 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated 11 months ago
- A new Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) to empower your team and create lasting value. Inspired by Industry N…☆24Updated 2 weeks ago
- A home for detection content developed by the delivr.to team☆63Updated last month
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆25Updated 6 months ago
- Python library for threat intelligence☆81Updated this week
- Docker Crash Course: How to containerize your favorite security tools☆27Updated last year
- Intrusion Detection Honeypots Book Code☆24Updated 4 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated this week
- Let's obscure some IPv4 addresses☆36Updated 2 years ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆68Updated 2 months ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆34Updated 2 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆36Updated last year