Trending repositories for topic blueteam
serve as a reverse proxy to protect your web services from attacks and exploits.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
A tool that shows detailed information about named pipes in Windows
Rapidly Search and Hunt through Windows Forensic Artefacts
A tool that shows detailed information about named pipes in Windows
HardeningKitty - Checks and hardens your Windows configuration
You didn't think I'd go and leave the blue team out, right?
serve as a reverse proxy to protect your web services from attacks and exploits.
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Rapidly Search and Hunt through Windows Forensic Artefacts
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
serve as a reverse proxy to protect your web services from attacks and exploits.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
Rapidly Search and Hunt through Windows Forensic Artefacts
A collection of awesome security hardening guides, tools and other resources
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Awesome list of keywords and artifacts for Threat Hunting sessions
TangGo测试平台是无糖信息技术有限公司集多年渗透测试实战经验设计和开发的国产化综合性测试平台,为软件测试、网络安全从业人员提供强大且易用的测试工具及多人协同的工作环境,主要用于Web站点的功能测试、安全测试和安全评估。
Awesome list of keywords and artifacts for Threat Hunting sessions
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
serve as a reverse proxy to protect your web services from attacks and exploits.
HardeningKitty - Checks and hardens your Windows configuration
Rapidly Search and Hunt through Windows Forensic Artefacts
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
serve as a reverse proxy to protect your web services from attacks and exploits.
A collection of awesome security hardening guides, tools and other resources
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Rapidly Search and Hunt through Windows Forensic Artefacts
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
HardeningKitty - Checks and hardens your Windows configuration
Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.
TangGo测试平台是无糖信息技术有限公司集多年渗透测试实战经验设计和开发的国产化综合性测试平台,为软件测试、网络安全从业人员提供强大且易用的测试工具及多人协同的工作环境,主要用于Web站点的功能测试、安全测试和安全评估。
Awesome list of keywords and artifacts for Threat Hunting sessions
Sigma detection rules for hunting with the threathunting-keywords project
This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, log, malware, memory forensics, and packet analysis.
serve as a reverse proxy to protect your web services from attacks and exploits.
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
This repository stores various roadmap(Mindmaps) for bug bounty Hunter, pentester, offensive(red team), defensive(blue team) and security Professional people
DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's ...
yara detection rules for hunting with the threathunting-keywords project
A collection of awesome security hardening guides, tools and other resources
This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.
The repository is a valuable resource for individuals looking to enhance their knowledge and skills in cybersecurity. It provides in-depth materials and guides for various cybersecurity domains.
yara detection rules for hunting with the threathunting-keywords project
TangGo测试平台是无糖信息技术有限公司集多年渗透测试实战经验设计和开发的国产化综合性测试平台,为软件测试、网络安全从业人员提供强大且易用的测试工具及多人协同的工作环境,主要用于Web站点的功能测试、安全测试和安全评估。
Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.
NHSuite allows users to efficiently manage their QRadar Network Hierarchy. Utilizing the provided QRadar API, users can seamlessly export, import, and fetch domain information in a CSV format.
serve as a reverse proxy to protect your web services from attacks and exploits.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
A collection of awesome security hardening guides, tools and other resources
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Rapidly Search and Hunt through Windows Forensic Artefacts
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
HardeningKitty - Checks and hardens your Windows configuration
This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, log, malware, memory forensics, and packet analysis.
NHSuite allows users to efficiently manage their QRadar Network Hierarchy. Utilizing the provided QRadar API, users can seamlessly export, import, and fetch domain information in a CSV format.
A curated list of tools and resources that I use daily as a Purple-Team operator.
serve as a reverse proxy to protect your web services from attacks and exploits.
Awesome list of keywords and artifacts for Threat Hunting sessions
Sigma detection rules for hunting with the threathunting-keywords project
This repository stores various roadmap(Mindmaps) for bug bounty Hunter, pentester, offensive(red team), defensive(blue team) and security Professional people
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
PowerShell script to terminate protected processes such as anti-malware and EDRs.
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Purpleteam scripts simulation & Detection - trigger events for SOC detections
A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting to scan multiple bug bounty programs simultaneously, on a recurr...
An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.
Hourly updated database of exploit and exploitation reports