Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/blackbotsecurity/Atomic-Red-Team-Intelligence-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

csharp dotnet mitre-attack offensive-security post-exploitation powershell-scripts purple-team purpleteam python3 red-teams redteam

Last synced: 05 Jun 2024

https://github.com/awslabs/aws-cloudsaga

AWS CloudSaga - Simulate security events in AWS

aws blue-team incident-response-tooling purple-team red-teaming security security-audit

Last synced: 29 May 2024

https://github.com/ch33r10/EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

adversary adversary-emulation adversary-simulation adversaryemulation purple-team purpleteam red-team redteam

Last synced: 24 May 2024

https://github.com/Viralmaniar/BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

blue-team bugbounty bugbounty-tool bugbountytips cybersecurity offensive-security osint pentest-tool pentesting purple-team purple-teams recon reconnaissance red-team red-teaming

Last synced: 07 May 2024

https://github.com/mvelazc0/PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

adversary-simulation controls-validation detection-engineering purple-team

Last synced: 12 Apr 2024