redteam-project / cyber-range-target
Ansible role that configures a host to be a target in a cyber range
☆15Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for cyber-range-target
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆24Updated 3 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- ☆41Updated 7 months ago
- Documentation for ROCK NSM☆24Updated 3 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆98Updated 6 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Clean public password dump files and store in ELK☆35Updated 6 years ago
- Containerized pentesting tools☆45Updated 2 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Old home of LimaCharlie, open source EDR☆28Updated last year
- ☆29Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆78Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Automatic Sender Policy Framework Reconnaissance☆18Updated 6 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆23Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Repository resource threat intelligence for SOC☆10Updated 6 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- C# User Simulation☆33Updated 2 years ago
- MITRE Shield website☆18Updated 3 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 4 years ago
- Bro integration with osquery☆15Updated last year
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago