All Projects → Malwless → Similar Projects or Alternatives

4601 Open source projects that are alternatives of or similar to Malwless

Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+471.63%)
Mutual labels:  dfir, mitre-attack, sysmon
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+214.42%)
Mutual labels:  mitre-attack, siem, sysmon
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+1672.09%)
Mutual labels:  dfir, redteam, blueteam
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+22.79%)
Mutual labels:  dfir, mitre-attack, siem
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+600.47%)
Mutual labels:  dfir, redteam, blueteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-83.72%)
Mutual labels:  blueteam, redteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-80.47%)
Mutual labels:  dfir, blueteam
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-76.74%)
Mutual labels:  siem, blueteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+297.21%)
Mutual labels:  blueteam, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+40%)
Mutual labels:  redteam, blueteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+100.47%)
Mutual labels:  redteam, blueteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+124.19%)
Mutual labels:  redteam, blueteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-84.19%)
Mutual labels:  blueteam, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-71.63%)
Mutual labels:  blueteam, redteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+32.09%)
Mutual labels:  blueteam, redteam
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+318.14%)
Mutual labels:  dfir, blueteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-59.07%)
Mutual labels:  blueteam, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+292.56%)
Mutual labels:  blueteam, redteam
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+97.21%)
Mutual labels:  hacktoberfest, mitre-attack
ir scripts
incident response scripts
Stars: ✭ 17 (-92.09%)
Mutual labels:  dfir, sysmon
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+243.26%)
Mutual labels:  dfir, mitre-attack
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+260.93%)
Mutual labels:  redteam, blueteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+312.09%)
Mutual labels:  redteam, blueteam
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+478.14%)
Mutual labels:  dfir, mitre-attack
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-66.51%)
Mutual labels:  redteam, blueteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-59.53%)
Mutual labels:  redteam, mitre-attack
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-52.09%)
Mutual labels:  redteam, blueteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-61.86%)
Mutual labels:  blueteam, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-72.09%)
Mutual labels:  blueteam, redteam
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-89.3%)
Mutual labels:  sysmon, siem
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-85.58%)
Mutual labels:  dfir, sysmon
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-72.56%)
Mutual labels:  sysmon, siem
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-63.26%)
Mutual labels:  blueteam, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1627.91%)
Mutual labels:  blueteam, redteam
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
Stars: ✭ 53 (-75.35%)
Mutual labels:  siem, blueteam
rhq
Recon Hunt Queries
Stars: ✭ 66 (-69.3%)
Mutual labels:  dfir, mitre-attack
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-86.05%)
Mutual labels:  dfir, blueteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-40.93%)
Mutual labels:  redteam, blueteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+66.51%)
Mutual labels:  redteam, blueteam
Sigma
Generic Signature Format for SIEM Systems
Stars: ✭ 4,418 (+1954.88%)
Mutual labels:  siem, sysmon
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+2704.65%)
Mutual labels:  redteam, blueteam
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+1405.58%)
Mutual labels:  dfir, sysmon
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+790.23%)
Mutual labels:  dfir, blueteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-24.65%)
Mutual labels:  redteam, mitre-attack
Pezor
Open-Source PE Packer
Stars: ✭ 561 (+160.93%)
Mutual labels:  hacktoberfest, redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+276.74%)
Mutual labels:  redteam, mitre-attack
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+2772.09%)
Mutual labels:  redteam, blueteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+451.63%)
Mutual labels:  redteam, blueteam
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-57.21%)
Mutual labels:  dfir, blueteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+15206.51%)
Mutual labels:  hacktoberfest, redteam
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-46.05%)
Mutual labels:  blueteam, mitre-attack
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-16.74%)
Mutual labels:  redteam, blueteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-26.05%)
Mutual labels:  redteam, blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-49.3%)
Mutual labels:  redteam, blueteam
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+1239.07%)
Mutual labels:  dfir, sysmon
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+5.58%)
Mutual labels:  dfir, siem
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+138.14%)
Mutual labels:  redteam, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-49.77%)
Mutual labels:  redteam, blueteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-20.47%)
Mutual labels:  redteam, blueteam
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-12.56%)
Mutual labels:  dfir, sysmon
1-60 of 4601 similar projects