AttackGen – Tailored Cyber Incident Response Testing

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation’s details. Table Of Contents Star The Repo If you find AttackGen useful, please consider starring the repository …

GuardDuty Runbook Automator – Streamlined Security Responses

Create a runbook for all available GuardDuty finding types found on the GuardDuty docs website using the information documented for each finding. This project is a kick-start to generate a base set of runbooks when GuardDuty is enabled in an organization. Runbooks will need to be customized to fit organizational incident response procedures and add contextual information. …

FastFinder : Incident Response – Fast Suspicious File Finder

FastFinder is a lightweight tool made for threat hunting, live forensics and triage on both Windows and Linux Platforms. It is focused on endpoint enumeration and suspicious file finding based on various criterias: file path / name md5 / sha1 / sha256 checksum simple string content match complex content condition(s) based on YARA Ready for battle! …