p3hndrx / B-B-Shuffle
Dashboard for conducting Backdoors and Breaches sessions over Zoom.
☆113Updated 3 months ago
Alternatives and similar repositories for B-B-Shuffle:
Users that are interested in B-B-Shuffle are comparing it to the libraries listed below
- Tools for simulating threats☆181Updated last year
- ☆55Updated 3 years ago
- Atomic Purple Team Framework and Lifecycle☆287Updated 4 years ago
- InsightVM helpful SQL queries☆64Updated 2 months ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆62Updated 2 years ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆110Updated last month
- Repository of attack and defensive information for Business Email Compromise investigations☆245Updated 2 weeks ago
- Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science☆123Updated 2 weeks ago
- ☆73Updated last year
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆197Updated 4 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- links collected from SOC Core Skills class☆85Updated 4 years ago
- Open-Source PowerShell module to allow online play of Backdoors & Breaches card game devised by Black Hills Information Security☆55Updated 3 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆67Updated 4 years ago
- Backdoors & Breaches: Campaigns. These are short guides to help Incident Captains by giving them game ideas based on actual breaches.☆34Updated last year
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆180Updated last week
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆250Updated 4 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆465Updated 2 months ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- ☆42Updated 2 years ago
- A cybersecurity game in Azure Data Explorer☆167Updated 7 months ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆291Updated 4 months ago
- The PoLRBear Project☆35Updated 3 years ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆59Updated 3 weeks ago
- Purple Teaming Attack & Hunt Lab - Terraform☆158Updated 3 years ago
- Repository of SentinelOne Deep Visibility queries.☆121Updated 3 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆111Updated last year
- Repository of public reference frameworks for the DFIR community.☆115Updated last year