Marco Garcia (mrkgrcp)

mrkgrcp

Geek Repo

Github PK Tool:Github PK Tool

Marco Garcia's repositories

AdversarySimulation

Compilation of resources to help with Adversary Simulation automation harness

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

ART_Phantom

Atomic Red Team App for Phantom

Language:PythonStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

AtomicPurpleTeam

Atomic Purple Team Framework and Lifecycle

License:GPL-3.0Stargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

docker-elk

The Elastic stack (ELK) powered by Docker and Compose.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

gcp_csa

Google Cloud Security Assessment using Ansible

Language:DockerfileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

playbooks

Phantom Orchestration Playbooks

Language:PythonStargazers:0Issues:0Issues:0

Awesome-SOAR

A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.

Stargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ics

ics

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mkdocs-material

A Material Design theme for MkDocs

License:MITStargazers:0Issues:0Issues:0

mkdocs-material-boilerplate

MkDocs Material Boilerplate (Starter Kit) - Deploy documentation to hosting platforms (Netlify, GitHub Pages, GitLab Pages, and AWS Amplify Console) with Docker, pipenv, and GitHub Actions.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:0Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:0Issues:0Issues:0