Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for red team purpleteam
purpleteam
x
red-team
x
42 search results found
Lolbas
⭐
6,117
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Hacktools
⭐
5,152
The all-in-one browser extension for offensive security professionals 🛠
Ultimateapplockerbypasslist
⭐
1,722
The goal of this repository is to document the most common techniques to bypass AppLocker.
Lolbas
⭐
1,572
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Cyber Security
⭐
1,000
My cyber security tools
Plumhound
⭐
924
Bloodhound for Blue and Purple Teams
Community Threats
⭐
649
A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday
Enterprisepurpleteaming
⭐
493
Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
Bigbountyrecon
⭐
471
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Kubehound
⭐
454
Kubernetes Attack Graph
Purple Team Exercise Framework
⭐
366
Purple Team Exercise Framework
Goodhound
⭐
255
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.
Slack Watchman
⭐
252
Slack enumeration and exposed secrets detection tool
Fudgec2
⭐
236
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Diablo
⭐
185
Diablo ~ Hacking / Pentesting & Reporting
Gitlab Watchman
⭐
174
Finding exposed secrets and personal data in GitLab
Atomic Red Team Intelligence C2
⭐
163
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Remote Desktop Caching
⭐
155
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Shonydanza
⭐
107
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Murmurhash
⭐
101
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Purpleteam
⭐
94
Purpleteam scripts simulation & Detection - trigger events for SOC detections
Nist To Tech
⭐
88
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Awesome Lists
⭐
85
Security lists for SOC detections
Recon365
⭐
77
Gather information from an email address connected to Office 365
Aws Attack
⭐
32
AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, Pacu.
Adversarial Threat Modelling
⭐
31
Supporting material for my presentation "Adversarial Threat Modelling — A Practical Approach to Purple Teaming in the Enterprise"
Github Watchman
⭐
26
Monitoring GitHub for sensitive data shared publicly
Awesome Linux Attack Forensics Purplelabs
⭐
23
This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.
Cybersecurity References
⭐
11
A collection of cheat sheets and power commands.
Purple Team Resources
⭐
8
A curated list of tools and resources that I use daily as a Purple-Team operator.
Pooroperationalsecuritypractices
⭐
8
Deceptive tradecraft should be fun and light, not stern and stressful. It is cool to be cute.
Slack Watchman Enterprise Grid
⭐
8
Monitoring your Slack Enterprise Grid for sensitive information
Payloadkit
⭐
7
An offensive security framework for writing payloads
Detectionnavigator
⭐
6
Anyteam
⭐
5
AnyTeam - Red Team | Purple Team | Blue Team
Artic2 Atomic Yaml
⭐
4
A forked version of Atomic YAML instructions and technique dependencies used by ARTiC2 controllers to construct and execute red team atomic test cases from memory
Crlj
⭐
3
The repository is a valuable resource for individuals looking to enhance their knowledge and skills in cybersecurity. It provides in-depth materials and guides for various cybersecurity domains.
Cuterat
⭐
3
CuteRAT is a stealthy remote access tool without any dependencies
Athenaeum
⭐
2
IT Security library
Cyber Security Control Validation Platform
⭐
2
Cyber Security Control Validation Platform
Trello Watchman
⭐
1
Monitoring your Trello boards for sensitive information
Soar
⭐
1
SOAR
Related Searches
Penetration Testing Red Team (299)
Python Red Team (199)
Security Red Team (163)
Cybersecurity Red Team (120)
1-42 of 42 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.