redteam-project / cyber-range-target
Ansible role that configures a host to be a target in a cyber range
☆15Updated 5 years ago
Alternatives and similar repositories for cyber-range-target:
Users that are interested in cyber-range-target are comparing it to the libraries listed below
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Containerized pentesting tools☆45Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Old home of LimaCharlie, open source EDR☆30Updated last year
- ☆41Updated 10 months ago
- CyCAT.org API back-end server including crawlers☆30Updated 2 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A YARA Rule Performance Measurement Tool☆58Updated 11 months ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- OSSEM Modular☆27Updated 4 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- ☆38Updated 3 years ago
- ☆20Updated 4 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Repository resource threat intelligence for SOC☆10Updated 6 years ago
- Documentation for ROCK NSM☆24Updated 3 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- ☆14Updated 6 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆99Updated 4 years ago
- ☆12Updated 3 years ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆25Updated 4 years ago