37 results found Sort:

950
6.7k
gpl-3.0
228
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Created 2018-06-08
764 commits to master branch, last one 9 days ago
619
5.5k
unknown
187
The all-in-one browser extension for offensive security professionals 🛠
Created 2020-06-22
321 commits to master branch, last one 9 days ago
The goal of this repository is to document the most common techniques to bypass AppLocker.
Created 2017-07-11
64 commits to master branch, last one 8 months ago
344
1.6k
unknown
142
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
This repository has been archived (exclude archived)
Created 2018-04-18
192 commits to master branch, last one 5 years ago
232
1.2k
gpl-3.0
47
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspi...
Created 2020-12-26
100 commits to main branch, last one 3 months ago
182
1.1k
cc0-1.0
30
A collection of sources of documentation, as well as field best practices, to build/run a SOC
Created 2022-08-23
650 commits to main branch, last one about a month ago
73
663
bsd-3-clause
51
Hunting queries and detections
Created 2020-08-04
97 commits to master branch, last one about a month ago
Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
Created 2021-06-19
73 commits to main branch, last one 11 months ago
Purple Team Exercise Framework
Created 2020-07-22
35 commits to master branch, last one about a year ago
93
547
agpl-3.0
17
Practical Windows Forensics Training
Created 2022-02-13
70 commits to main branch, last one 3 months ago
A little tool to play with Azure Identity - Azure Active Directory lab creation tool
Created 2020-06-23
287 commits to master branch, last one 3 months ago
41
440
unknown
9
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.
Created 2021-10-14
171 commits to main branch, last one 2 years ago
Slack enumeration and exposed secrets detection tool
Created 2020-04-26
230 commits to master branch, last one 11 months ago
Atomic Purple Team Framework and Lifecycle
Created 2020-07-16
10 commits to master branch, last one 3 years ago
51
245
gpl-3.0
14
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Created 2018-09-09
193 commits to main branch, last one 2 years ago
28
221
unknown
8
Security lists for SOC detections
Created 2022-12-11
647 commits to main branch, last one 19 hours ago
Finding exposed secrets and personal data in GitLab
Created 2020-09-14
76 commits to master branch, last one about a year ago
31
191
unknown
7
Diablo ~ Hacking / Pentesting & Reporting
Created 2022-05-20
111 commits to main branch, last one about a year ago
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Created 2020-11-23
46 commits to master branch, last one 2 years ago
Purple Teaming Attack & Hunt Lab - Terraform
Created 2020-07-12
50 commits to master branch, last one 3 years ago
19
143
unknown
4
Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
Created 2022-03-27
45 commits to main branch, last one about a year ago
13
125
unknown
8
Purpleteam scripts simulation & Detection - trigger events for SOC detections
Created 2022-12-05
600 commits to main branch, last one 2 days ago
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Created 2021-04-02
77 commits to master branch, last one about a year ago
CLI component of OWASP PurpleTeam
Created 2018-08-26
371 commits to main branch, last one 5 months ago
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Created 2021-04-27
12 commits to main branch, last one 3 years ago
This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.
Created 2023-02-13
33 commits to main branch, last one about a year ago
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Created 2020-10-22
44 commits to main branch, last one 4 months ago
10
103
apache-2.0
9
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Created 2020-05-24
44 commits to master branch, last one about a year ago
Provides various Windows Server Active Directory (AD) security-focused reports.
Created 2021-04-05
93 commits to main branch, last one 2 months ago