Carol's starred repositories

detection-hackathon-apt29

Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:130Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4697Issues:0Issues:0

practicalthreathunting

Repository for Packt Practical Threathunting Book Resources

Language:PowerShellStargazers:6Issues:0Issues:0

DAD

Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.

Language:RubyLicense:GPL-2.0Stargazers:25Issues:0Issues:0

C2IntelFeeds

Automatically created C2 Feeds

Language:REXXLicense:NOASSERTIONStargazers:489Issues:0Issues:0

threat-intel

Signatures and IoCs from public Volexity blog posts.

Language:PythonLicense:NOASSERTIONStargazers:306Issues:0Issues:0

Purpleteam

Purpleteam scripts simulation & Detection - trigger events for SOC detections

Language:PowerShellStargazers:145Issues:0Issues:0

awesome-lists

Awesome Security lists for SOC/CERT/CTI

Language:PythonStargazers:582Issues:0Issues:0

ThreatHunting-Keywords-yara-rules

yara detection rules for hunting with the threathunting-keywords project

Language:YARALicense:NOASSERTIONStargazers:72Issues:0Issues:0

threat-INTel

Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).

Stargazers:12Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3949Issues:0Issues:0

Adaz

:wrench: Deploy customizable Active Directory labs in Azure - automatically.

Language:HCLStargazers:406Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2051Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1988Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6591Issues:0Issues:0

surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

Language:PythonLicense:MITStargazers:169Issues:0Issues:0

elastalert

Easy & Flexible Alerting With ElasticSearch

Language:PythonLicense:Apache-2.0Stargazers:7979Issues:0Issues:0

OSSEM-DM

OSSEM Detection Model

Language:PythonLicense:MITStargazers:164Issues:0Issues:0

cti-python-stix2

OASIS TC Open Repository: Python APIs for STIX 2

Language:PythonLicense:BSD-3-ClauseStargazers:360Issues:0Issues:0

cti-taxii-client

OASIS TC Open Repository: TAXII 2 Client Library Written in Python

Language:PythonLicense:BSD-3-ClauseStargazers:108Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7992Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2426Issues:0Issues:0

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

Language:PythonLicense:BSD-3-ClauseStargazers:553Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6849Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:717Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19162Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3735Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1223Issues:0Issues:0

msticpy

Microsoft Threat Intelligence Security Tools

Language:PythonLicense:NOASSERTIONStargazers:1739Issues:0Issues:0

cti-stix-common-objects

OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects

License:BSD-3-ClauseStargazers:83Issues:0Issues:0