14 results found Sort:

198
1.7k
apache-2.0
34
:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud
Created 2022-01-07
645 commits to main branch, last one 25 days ago
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Created 2021-01-10
35 commits to main branch, last one 3 years ago
104
752
bsd-3-clause
31
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
Created 2019-09-08
161 commits to master branch, last one about a year ago
Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
Created 2021-06-19
73 commits to main branch, last one about a year ago
30
431
apache-2.0
15
AWS CloudSaga - Simulate security events in AWS
Created 2022-02-21
40 commits to main branch, last one about a year ago
Slack enumeration and exposed secrets detection tool
Created 2020-04-26
230 commits to master branch, last one about a year ago
Open Breach and Attack Simulation Platform
Created 2016-09-12
2,603 commits to master branch, last one 23 hours ago
Finding exposed secrets and personal data in GitLab
Created 2020-09-14
76 commits to master branch, last one about a year ago
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Created 2020-11-23
46 commits to master branch, last one 2 years ago
19
143
unknown
4
Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
Created 2022-03-27
45 commits to main branch, last one about a year ago
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Created 2020-04-09
94 commits to master branch, last one 5 months ago
5
97
apache-2.0
3
M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.
Created 2023-11-09
71 commits to main branch, last one about a month ago
Monitoring GitHub for sensitive data shared publicly
Created 2020-09-22
10 commits to master branch, last one 3 years ago