13 results found Sort:

1.0k
7.8k
gpl-3.0
140
Adversary Emulation Framework
Created 2019-01-17
4,766 commits to master branch, last one 17 hours ago
104
749
bsd-3-clause
31
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
Created 2019-09-08
161 commits to master branch, last one 11 months ago
Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
Created 2021-06-19
73 commits to main branch, last one 11 months ago
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Created 2020-01-14
33 commits to master branch, last one 2 years ago
Collection of OPSEC Tradecraft and TTPs for Red Team Operations
Created 2023-02-01
283 commits to main branch, last one 10 days ago
Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).
Created 2023-01-21
6 commits to master branch, last one about a year ago
14
109
apache-2.0
1
This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.
Created 2023-08-25
5 commits to main branch, last one 6 months ago
5
93
apache-2.0
3
M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.
Created 2023-11-09
71 commits to main branch, last one about a month ago
15
82
apache-2.0
4
A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.
Created 2023-06-09
33 commits to main branch, last one 6 months ago
5
76
unknown
2
Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on
Created 2022-06-24
58 commits to main branch, last one about a month ago
Solid Python toolkit for those in the security industry. Some by me, most by smarter people.
Created 2022-08-04
12 commits to main branch, last one 5 months ago
Supporting material for my presentation "Adversarial Threat Modelling — A Practical Approach to Purple Teaming in the Enterprise"
Created 2020-09-04
22 commits to master branch, last one 2 years ago