p3hndrx / B-B-ShuffleLinks
Dashboard for conducting Backdoors and Breaches sessions over Zoom.
☆115Updated 8 months ago
Alternatives and similar repositories for B-B-Shuffle
Users that are interested in B-B-Shuffle are comparing it to the libraries listed below
Sorting:
- Tools for simulating threats☆186Updated last year
- InsightVM helpful SQL queries☆64Updated 4 months ago
- ☆60Updated 4 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- Atomic Purple Team Framework and Lifecycle☆298Updated 4 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆205Updated 5 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆256Updated last month
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆70Updated 5 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆258Updated 4 years ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆62Updated 2 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆133Updated 2 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆482Updated 7 months ago
- Real-time Response scripts and schema☆115Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆117Updated 2 years ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆143Updated last week
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆146Updated 2 weeks ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆60Updated 5 months ago
- ☆45Updated 2 years ago
- Repository of SentinelOne Deep Visibility queries.☆127Updated 3 years ago
- Tools to automatically create a SANS index based off the course pdf files.☆103Updated 4 years ago
- Purple Teaming Attack & Hunt Lab - Terraform☆159Updated 3 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆297Updated 8 months ago
- Conference presentations☆47Updated last year
- Web application to create indexes for GIAC certification examinations.☆142Updated 2 years ago
- A cybersecurity game in Azure Data Explorer☆172Updated 11 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆160Updated 7 months ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆218Updated 2 months ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆264Updated 8 months ago
- This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR☆78Updated 3 years ago
- A list of my personal projects☆177Updated 2 years ago