Monday, January 1, 2018

Detection Lab

Detection Lab is a collection of Packer and Vagrant scripts that allow you to quickly bring a Windows Active Directory online, complete with a collection of endpoint security tooling and logging best practices.

https://isc.sans.edu/forums/diary/Detection+Lab+Visibility+Introspection+for+Defenders/23135/

https://github.com/clong/DetectionLab

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.