n0jam / gcp-ctf-workshop
☆37Updated 5 months ago
Alternatives and similar repositories for gcp-ctf-workshop
Users that are interested in gcp-ctf-workshop are comparing it to the libraries listed below
Sorting:
- Repository that contains a set of purposefully erroneous Yara rules.☆51Updated last year
- ☆17Updated 6 months ago
- Framework for Monitoring File Ingestion Source for Yara Matches☆46Updated 2 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated 2 weeks ago
- ☆40Updated 2 months ago
- An index of publicly available and open-source threat detection rulesets.☆72Updated 3 weeks ago
- Suzaku (朱雀) is a sigma-based threat hunting and fast forensics timeline generator for cloud logs.☆113Updated this week
- Anvilogic Forge☆103Updated this week
- ☆88Updated 3 months ago
- A PoC to Simulate Ransomware Attack on AWS Environment☆31Updated 6 months ago
- ☆30Updated 3 weeks ago
- ☆33Updated 5 months ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆29Updated last year
- ☆41Updated 2 months ago
- An LLM and OCR based Indicator of Compromise Extraction Tool☆33Updated 5 months ago
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK…☆165Updated 7 months ago
- Mapping of open-source detection rules and atomic tests.☆163Updated 3 months ago
- Collection of Docker honeypot logs from 2021 - 2024☆36Updated 7 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆41Updated 2 months ago
- The Event Maturity Matrix (EMM) is a comprehensive framework that provides clarity regarding the capabilities and nuances of SaaS audit l…☆21Updated 8 months ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆94Updated last year
- Examine Chrome extensions for security issues☆81Updated 2 months ago
- Rules shared by the community from 100 Days of YARA 2025☆32Updated 3 months ago
- ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).☆108Updated 7 months ago
- IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.☆102Updated last year
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆104Updated last year
- NOVA: The Prompt Pattern Matching☆75Updated 2 weeks ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 6 months ago
- A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.☆73Updated last year
- Convert Sigma rules to SIEM queries, directly in your browser.☆75Updated last week