mvelazc0 / PurpleTeamPlaybook
Active Directory Purple Team Playbook
☆104Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PurpleTeamPlaybook
- Full of public notes and Utilities☆87Updated last week
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 9 months ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- My conference presentations☆66Updated last year
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- ☆85Updated 9 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆81Updated last month
- ☆43Updated last month
- Test case indexes☆37Updated 4 months ago
- Active C&C Detector☆150Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆147Updated 2 years ago
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆112Updated this week
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆73Updated 2 weeks ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- A repository to share publicly available Velociraptor detection content☆119Updated last week