Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with blueteam

A curated list of projects in awesome lists tagged with blueteam .

https://github.com/gtfobins/gtfobins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

binaries bind-shell blueteam bypass exfiltration gtfobins linux post-exploitation redteam reverse-shell unix

Last synced: 29 Sep 2024

https://github.com/GTFOBins/GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

binaries bind-shell blueteam bypass exfiltration gtfobins linux post-exploitation redteam reverse-shell unix

Last synced: 30 Jul 2024

https://github.com/lolbas-project/lolbas

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

blueteam dfir living-off-the-land lolbins lolscripts purpleteam redteam

Last synced: 01 Oct 2024

https://github.com/LOLBAS-Project/LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

blueteam dfir living-off-the-land lolbins lolscripts purpleteam redteam

Last synced: 30 Jul 2024

https://github.com/ffffffff0x/1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

blueteam collection ctf hacking ics-security infosec linux-learning markdown-article pentest pentest-tool poc post-penetration redteam security security-tools study writeup

Last synced: 01 Oct 2024

https://github.com/ihebski/DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

blueteam bugbounty cheatsheet credentials-gathering cybersecurity default-password exploit infosec offensive-security pentest pentesting

Last synced: 01 Aug 2024

https://github.com/ihebski/defaultcreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

blueteam bugbounty cheatsheet credentials-gathering cybersecurity default-password exploit infosec offensive-security pentest pentesting

Last synced: 30 Sep 2024

https://github.com/madhuakula/kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

blueteam cloud-native cloud-security cloudsecurity container container-security devsecops docker hacking infrastructure k8s kubernetes kubernetes-goat kubernetes-security owasp pentesting redteam security vulnerable-app

Last synced: 27 Sep 2024

https://github.com/snooppr/snoop

Snoop — инструмент разведки на основе открытых данных (OSINT world)

blueteam ctf geo geocoder infosec ip nickname osint parser pentest police redteam scanner scraping security termux username username-checker username-search web-scraping

Last synced: 01 Oct 2024

https://github.com/jpcertcc/logontracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

active-directory blueteam dfir event-log javascript python-3 security visualization

Last synced: 01 Oct 2024

https://github.com/JPCERTCC/LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

active-directory blueteam dfir event-log javascript python-3 security visualization

Last synced: 01 Aug 2024

https://github.com/WithSecureLabs/chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

attack blueteam chainsaw countercept detection dfir forensics logs rust security sigma threat-hunting windows

Last synced: 31 Jul 2024

https://github.com/opsdisk/the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

blueteam kali lateral-movement oscp penetration-testing pivoting proxychains redteam socks5 ssh tunneling

Last synced: 30 Sep 2024

https://github.com/activecm/rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

analysis analytics beacon beacon-sniffer bhis blueteam bro-ids dga dns dns-tunneling logs network-traffic offensive-countermeasures rita scanning security threat

Last synced: 25 Sep 2024

https://github.com/ocmdev/rita

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

analysis analytics beacon beacon-sniffer bhis blueteam bro-ids dga dns dns-tunneling logs network-traffic offensive-countermeasures rita scanning security threat

Last synced: 30 Jul 2024

https://github.com/Mr-xn/RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

blueteam hw pentest-tool readteam

Last synced: 04 Aug 2024

https://github.com/api0cradle/UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

applocker awl blueteam bypass purpleteam redteam rules

Last synced: 01 Aug 2024

https://github.com/api0cradle/ultimateapplockerbypasslist

The goal of this repository is to document the most common techniques to bypass AppLocker.

applocker awl blueteam bypass purpleteam redteam rules

Last synced: 30 Sep 2024

https://github.com/lkarlslund/adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

acl acl-audit active-directory activedirectory ad-audit blueteam graph-theory infosec ldap ldap-audit reconnaissance

Last synced: 26 Sep 2024

https://github.com/purp1ew0lf/blue-team-notes

You didn't think I'd go and leave the blue team out, right?

blueteam cybersecurity dfir infosec powershell

Last synced: 27 Sep 2024

https://github.com/api0cradle/lolbas

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

blueteam dfir living-off-the-land lolbins lolscripts purpleteam redteam

Last synced: 01 Aug 2024

https://github.com/api0cradle/LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

blueteam dfir living-off-the-land lolbins lolscripts purpleteam redteam

Last synced: 02 Aug 2024

https://github.com/lkarlslund/Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

acl acl-audit active-directory activedirectory ad-audit blueteam graph-theory infosec ldap ldap-audit reconnaissance

Last synced: 01 Aug 2024

https://github.com/Purp1eW0lf/Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

blueteam cybersecurity dfir infosec powershell

Last synced: 01 Aug 2024

https://github.com/xiecat/goblin

一款适用于红蓝对抗中的仿真钓鱼系统

blueteam cybersecurity goblin golang-tools honeypots phishing redteam redteam-tools security security-tools

Last synced: 26 Sep 2024

https://github.com/wadcoms/wadcoms.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

blueteam cheatsheet commands enumeration exploitation persistence privilege-escalation redteam wadcoms windows

Last synced: 30 Sep 2024

https://github.com/WADComs/WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

blueteam cheatsheet commands enumeration exploitation persistence privilege-escalation redteam wadcoms windows

Last synced: 01 Aug 2024

https://github.com/scipag/hardeningkitty

HardeningKitty - Checks and hardens your Windows configuration

audit blueteam checklist defense hardening powershell registry security windows windows-10 windows-server

Last synced: 27 Sep 2024

https://github.com/scipag/HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration

audit blueteam checklist defense hardening powershell registry security windows windows-10 windows-server

Last synced: 01 Aug 2024

https://github.com/Bert-JanP/Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

azure blueteam cybersecurity defender-for-endpoint dfir infosec kql mde mdi misp security sentinel threat-hunting vulnerability-management zero-day

Last synced: 01 Aug 2024

https://github.com/bert-janp/hunting-queries-detection-rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

azure blueteam cybersecurity defender-for-endpoint dfir infosec kql mde mdi misp security sentinel threat-hunting vulnerability-management zero-day

Last synced: 01 Oct 2024

https://github.com/cfalta/MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

activedirectory blueteam microsoft redteam security-tools

Last synced: 01 Aug 2024

https://github.com/emtunc/SlackPirate

Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace

blueteam blueteaming python redteam redteaming slack slack-api

Last synced: 04 Aug 2024

https://github.com/emtunc/slackpirate

Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace

blueteam blueteaming python redteam redteaming slack slack-api

Last synced: 01 Aug 2024

https://github.com/auth0/repo-supervisor

Scan your code for security misconfiguration, search for passwords and secrets. :mag:

blueteam redteam secret-management secrets secrets-detection security serverless

Last synced: 27 Sep 2024

https://github.com/ffffffff0x/Pentest101

一些关于渗透测试的Tips

blueteam bypass ffffffff0x linux pentest pentest-tool redteam

Last synced: 04 Aug 2024

https://github.com/bluecapesecurity/PWF

Practical Windows Forensics Training

blueteam cybersecurity forensics purpleteam

Last synced: 04 Aug 2024

https://github.com/wipi-hunter/pidense

🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)

ap blueteam evilap fake fruitywifi monitoring redteam rouge wifi wifi-security wifipineapple

Last synced: 01 Aug 2024

https://github.com/WiPi-Hunter/PiDense

🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)

ap blueteam evilap fake fruitywifi monitoring redteam rouge wifi wifi-security wifipineapple

Last synced: 31 Jul 2024

https://github.com/LewisArdern/bXSS

bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.

blueteam bugbounty bxss cross-site-scripting infosec security xss

Last synced: 01 Aug 2024

https://github.com/lewisardern/bxss

bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.

blueteam bugbounty bxss cross-site-scripting infosec security xss

Last synced: 01 Aug 2024

https://github.com/idnahacks/goodhound

Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

active-directory activedirectory bloodhound blueteam cybersecurity neo4j purpleteam py2neo python python3 redteam

Last synced: 26 Sep 2024

https://github.com/burpheart/koko-moni

一个基于网络空间搜索引擎的攻击面管理平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗

blueteam easm fofa hunter infosec pentest-tool quake redteam security security-tools threatbook web-security zoomeye

Last synced: 04 Aug 2024

https://github.com/enomothem/Whoamifuck

用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。

anti-virus blueteam emergency-response eonian-sharp incedence incedence-response ir linux linux-ir pentesting-tools pentration-testing redteam shell

Last synced: 04 Aug 2024

https://github.com/STMCyber/boobsnail

BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

blueteam excel-macros excel4 macros-generator msoffice obfuscation pentest pentesting redteam social-engineering xlm-macro

Last synced: 04 Aug 2024

https://github.com/seajaysec/cypheroth

Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.

active-directory bash-script bloodhound blueteam cybersecurity cypher-query-language redteam

Last synced: 01 Oct 2024

https://github.com/AbdulRhmanAlfaifi/Fennec

Artifact collection tool for *nix systems

blueteam dfir ir rust threathunting

Last synced: 04 Aug 2024

https://github.com/bb1nfosec/Information-Security-Tasks

This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions

auditing blueteam compliance forensics incident-response information-security malware-analysis osint pentesting redteam steganography

Last synced: 01 Aug 2024

https://github.com/We5ter/Flerken

A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会

blueteam de-obfuscates-bash malware-detection obfuscation-detection

Last synced: 04 Aug 2024

https://github.com/sbousseaden/macOS-ATTACK-DATASET

JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.

blueteam detection elastic macos mitre-attack threat-hunting

Last synced: 04 Aug 2024

https://github.com/akkuman/EvilEye

A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.

blueteam cobalt-strike cobaltstrike

Last synced: 04 Aug 2024

https://github.com/REW-sploit/REW-sploit

Emulate and Dissect MSF and *other* attacks

blueteam cobaltstrike defense emulation malware-analysis metasploit

Last synced: 04 Aug 2024

https://github.com/op7ic/BlueTeam.Lab

Blue Team detection lab created with Terraform and Ansible in Azure.

blueteam lab redteam

Last synced: 04 Aug 2024

https://github.com/knight0x07/pyc2bytecode

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)

blueteam cybersecurity disassembler infosec infosectools malware-analysis malware-research python reverse-engineering security-tools static-analysis threat-intelligence

Last synced: 02 Aug 2024

https://github.com/testingpens/malwarepersistencescripts

A collection of scripts I've written to help red and blue teams with malware persistence techniques.

blueteam living-off-the-land malware persistence powershell redteam

Last synced: 03 Aug 2024

https://github.com/DonatoReis/Secbuild

An automation tool to install the most popular tools for bug bounty or pentesting.

automation blueteam bugbounty hacker installer pentest pentesting recon reconnaissance redteam

Last synced: 08 Aug 2024

https://github.com/cert-lv/exchange_webshell_detection

Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)

blueteam exchange-server infosec iocs security security-audit

Last synced: 04 Aug 2024

https://github.com/tobor88/PowerShell-Blue-Team

Collection of PowerShell functinos and scripts a Blue Teamer might use

blue-team blue-teams blueteam cve cve-search defense dns-over-https doh powershell powershell-blue-team

Last synced: 01 Aug 2024

https://github.com/OsbornePro/BTPS-SecPack

This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding available to overly spend on security. The goal of this project is to help add value to an smaller organizations security by creating more visibility for the average IT Administrator. Organizations with 1,000’s of devices may find that this entire suite does not apply to them.

active-directory alert alerting alerts blueteam cmdlets cybersecurity defense defense-in-depth microsoft powershell protections ps1 security security-tools smaller-organizations wef windowseventforwarding windowsevents winrm

Last synced: 04 Aug 2024

https://github.com/damonmohammadbagher/etwnetmonv3

ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

blue-team blueteam csharp-code defensive defensivetool detection etw etw-monitoring-threads meterpreter networkmonitor tcpv4 tcpview threat-hunting

Last synced: 28 Sep 2024

https://github.com/Viralmaniar/DDWPasteRecon

DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's web exposure on the pastesites. It Utilises Google's indexing of pastesites to gain targeted intelligence of the organisation. Blue & SOC teams can collect and analyse data from these indexed pastesites to better protect against unknown threats.

attacksurface blueteam blueteaming darkweb darkweb-hacking ddw hacking-tools iocs pastesites reconnaissance redteam redteam-tools redteaming soc threat-hunting threat-intelligence threat-sharing

Last synced: 04 Aug 2024

https://github.com/r3dxpl0it/CVE-2018-4407

IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]

attack blueteam cve cyber-security cybersecurity denial-of-service exploit hacking hacking-tool ios macos network penetration-testing poc redteam security

Last synced: 02 Aug 2024

https://github.com/WiPi-Hunter/PiUser

👨‍💻🕵🏻👩‍💻 Analyze user behavior against fake access points📡

access-point attacker blueteam corporations fake pentesting probe-requests redteam security user wifi

Last synced: 01 Aug 2024

https://github.com/Securityinbits/cheatsheet

These are some of the commands which I use frequently during Malware Analysis and DFIR.

blueteam malware-analysis powershell

Last synced: 04 Aug 2024

https://github.com/ranguli/ioccheck

A tool for simplifying the process of researching IOCs.

blueteam hacking hacktoberfest ioc security

Last synced: 04 Aug 2024

https://github.com/op7ic/unix_collector

unix_collector is a live response collection script for Incident Response on UNIX-like systems using native binaries.

blueteam computer-forensics dfir dfir-automation forensic-analysis forensics freebsd linux live-response openbsd posix script shell solaris unix

Last synced: 03 Aug 2024

https://github.com/coolervoid/bank_mitigations

Anti keylogger, anti screen logger... Strategy to protect with hookings or improve your sandbox with spyware detection... - Demo

anti-malware antivirus blueteam hacking hooking mitigation windows-7

Last synced: 27 Sep 2024

https://github.com/DamonMohammadbagher/FSWatch

File System Watcher via C# (Monitoring File Activity , Create/Delete/Change/Rename events + some Activity like Size/Attribute/Security Changes & LastAccess, LastWrite etc...)

blueteam csharp file-actions filemonitor filesystem monitoring-tool

Last synced: 04 Aug 2024

https://github.com/roguecybersecuritychannel/pycanary-python-canary-token-alternative

PyCanary: CMD line tool to monitor any directory for file access or file changes, log event, send basic alert to user, and dump and process information collected. There is also a background thread monitoring all created processes and logging them for later analysis.

antivirus blueteam blueteam-tools blueteaming blueteaming-tools canary canary-tokens cyber-security cybersecurity edr huristic logging multithreading process-monitor python threat-hunting windows-10 windows-11

Last synced: 27 Sep 2024