All Projects → purple-team-exercise-framework → Similar Projects or Alternatives

220 Open source projects that are alternatives of or similar to purple-team-exercise-framework

Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+1241.55%)
Mutual labels:  blueteam, redteam, purpleteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-78.52%)
Mutual labels:  blueteam, redteam, purpleteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+430.28%)
Mutual labels:  blueteam, redteam, purpleteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-78.87%)
Mutual labels:  blueteam, redteam, purpleteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-72.18%)
Mutual labels:  blueteam, redteam, purpleteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-69.01%)
Mutual labels:  blueteam, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-55.28%)
Mutual labels:  blueteam, redteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-24.3%)
Mutual labels:  blueteam, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-88.03%)
Mutual labels:  blueteam, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-61.97%)
Mutual labels:  blueteam, redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+317.61%)
Mutual labels:  blueteam, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+2023.24%)
Mutual labels:  blueteam, redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-44.01%)
Mutual labels:  blueteam, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1208.1%)
Mutual labels:  blueteam, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+5.99%)
Mutual labels:  blueteam, redteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-36.97%)
Mutual labels:  blueteam, redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-39.79%)
Mutual labels:  blueteam, redteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+69.72%)
Mutual labels:  blueteam, redteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-71.13%)
Mutual labels:  blueteam, redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-63.73%)
Mutual labels:  blueteam, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+200.7%)
Mutual labels:  blueteam, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+197.18%)
Mutual labels:  blueteam, redteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-61.62%)
Mutual labels:  blueteam, redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+26.06%)
Mutual labels:  blueteam, redteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+80.28%)
Mutual labels:  blueteam, redteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-87.68%)
Mutual labels:  blueteam, redteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-74.65%)
Mutual labels:  blueteam, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+173.24%)
Mutual labels:  blueteam, redteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-85.21%)
Mutual labels:  blueteam, purpleteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+51.76%)
Mutual labels:  blueteam, redteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+2074.3%)
Mutual labels:  blueteam, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+211.97%)
Mutual labels:  blueteam, redteam
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
Stars: ✭ 52 (-81.69%)
Mutual labels:  redteam
APT-Lab-Terraform
Purple Teaming Attack & Hunt Lab - Terraform
Stars: ✭ 144 (-49.3%)
Mutual labels:  purpleteam
redteamwiki
redteam.wiki
Stars: ✭ 75 (-73.59%)
Mutual labels:  redteam
uberducky
Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)
Stars: ✭ 80 (-71.83%)
Mutual labels:  redteam
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (-68.31%)
Mutual labels:  redteam
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-95.07%)
Mutual labels:  redteam
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-55.28%)
Mutual labels:  blueteam
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
Stars: ✭ 53 (-81.34%)
Mutual labels:  blueteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+47.18%)
Mutual labels:  redteam
AzureCLI-Extractor
A tool to extract and abuse access tokens from AzureCLI for bypassing 2FA/MFA.
Stars: ✭ 43 (-84.86%)
Mutual labels:  redteam
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (-53.87%)
Mutual labels:  redteam
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-73.24%)
Mutual labels:  redteam
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-16.55%)
Mutual labels:  blueteam
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-85.56%)
Mutual labels:  redteam
Blue Team
Blue Team Scripts
Stars: ✭ 190 (-33.1%)
Mutual labels:  blueteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-83.45%)
Mutual labels:  redteam
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Stars: ✭ 88 (-69.01%)
Mutual labels:  purpleteam
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-40.85%)
Mutual labels:  blueteam
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-91.9%)
Mutual labels:  blueteam
Windows hardening
Windows Hardening settings and configurations
Stars: ✭ 148 (-47.89%)
Mutual labels:  blueteam
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+573.94%)
Mutual labels:  blueteam
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (-59.51%)
Mutual labels:  blueteam
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-88.73%)
Mutual labels:  blueteam
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (-82.39%)
Mutual labels:  redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-94.01%)
Mutual labels:  redteam
Flerken
A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会
Stars: ✭ 133 (-53.17%)
Mutual labels:  blueteam
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-78.87%)
Mutual labels:  redteam
Falconfriday
Bi-weekly hunting queries
Stars: ✭ 125 (-55.99%)
Mutual labels:  blueteam
1-60 of 220 similar projects