GitHub topics: blue-team
FarahMae/crowdsec-windows-bf-enhanced-test
Custom CrowdSec parser test to detect Windows brute-force login attempts (Issue #1235)
Size: 12.7 KB - Last synced at: about 4 hours ago - Pushed at: about 4 hours ago - Stars: 0 - Forks: 0

0xflux/Sanctum
Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.
Language: Rust - Size: 18.7 MB - Last synced at: about 7 hours ago - Pushed at: about 8 hours ago - Stars: 93 - Forks: 12

JPablo13/Cybersecurity-Web-Tools
This repository is a centralized collection of web-based tools used in cybersecurity, organized by categories such as Red Team, Blue Team, OSINT, Forensics, and more.
Size: 39.1 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

UncleSocks/Onyx
ONYX: Cisco Automated Assessment and Auditing Tool (CAAAT). An open-source tool that automatically assesses and audits Cisco IOS routers against Center for Internet Security (CIS) Cisco IOS 15 Benchmark and Cisco IOS 17 Benchmark.
Language: Python - Size: 3.61 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 16 - Forks: 5

Trusted-AI/adversarial-robustness-toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Language: Python - Size: 610 MB - Last synced at: 3 days ago - Pushed at: 17 days ago - Stars: 5,198 - Forks: 1,209

AlejandroZaZ/cybersecurity-tools
A collection of open-source, terminal-based security tools for network analysis, penetration testing, and vulnerability assessment. Use these tools responsibly to enhance cybersecurity research and ethical hacking.
Language: Python - Size: 40 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

Puliczek/awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Size: 62.5 KB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 886 - Forks: 78

sensepost/notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Language: Go - Size: 27.3 KB - Last synced at: about 24 hours ago - Pushed at: over 7 years ago - Stars: 94 - Forks: 18

RosanaFSS/Cybersecurity-Journey-TryHackMe
Cybersecurity Journey - TryHackMe
Size: 19.1 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3 - Forks: 1

iteratec/kcwarden
Keycloak Configuration Auditor
Language: Python - Size: 699 KB - Last synced at: 2 days ago - Pushed at: 4 days ago - Stars: 22 - Forks: 1

edoardottt/boggart
Highly customizable low-interaction experimental honeypot that mimics specific hosts.
Language: Go - Size: 432 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 34 - Forks: 4

armandoariasinfosec/splunk-brute-force-detection-lab
Detect and alert brute-force RDP attacks using Splunk, Windows logs, and a simulated Kali Linux attacker. Home lab project.
Size: 7.81 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

satan1a/awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Language: HTML - Size: 21.4 MB - Last synced at: 2 days ago - Pushed at: over 1 year ago - Stars: 868 - Forks: 120

0xElshazly/0xElshazly.github.io
Threat Analyst - Incident Response - Digital Forensics - Malware Analysis - Blue Team ~ Blog
Language: JavaScript - Size: 53.8 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

BackdoorAli/keylogger-defender-advanced
Advanced Python tool for detecting and logging keylogger activity in real-time. Educational project.
Language: Python - Size: 17.6 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

BackdoorAli/sql-injection-demo
Educational SQL Injection demo with secure vs. insecure Flask apps, Red/Blue team analysis, and attack test automation.
Language: Python - Size: 732 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

cridin1/pwsh-execution-analysis
Analyzing PowerShell execution on Windows systems.
Language: PowerShell - Size: 5.79 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

softrams/bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Language: TypeScript - Size: 47.5 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 179 - Forks: 37

decalage2/awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
Size: 164 KB - Last synced at: 9 days ago - Pushed at: 7 months ago - Stars: 5,713 - Forks: 591

activecm/rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Language: Go - Size: 172 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 277 - Forks: 32

Viralmaniar/BigBountyRecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Language: C# - Size: 6.64 MB - Last synced at: 8 days ago - Pushed at: about 4 years ago - Stars: 1,333 - Forks: 259

elastic/dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Language: Python - Size: 10.3 MB - Last synced at: 3 days ago - Pushed at: 8 months ago - Stars: 181 - Forks: 13

stevehoober254/cybersecurity-portfolio
🔐 Threat detection, Sigma rules, SIEM dashboards & automated incident response pipelines
Size: 5.86 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

fabacab/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Size: 281 KB - Last synced at: 11 days ago - Pushed at: 9 months ago - Stars: 4,609 - Forks: 709

pluded/cyber-siege
a web-based hacking simulation game designed to train players in real-world cybersecurity practices.
Language: JavaScript - Size: 118 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

Samriddhi5/incident-response-playbooks
Incident response playbooks and templates for real-world security scenarios
Size: 0 Bytes - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

Astrosp/Awesome-OSINT-For-Everything
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
Language: Shell - Size: 1.22 MB - Last synced at: 10 days ago - Pushed at: 25 days ago - Stars: 632 - Forks: 69

Rai2en/Cyberlab-II
Automatisation d'un lab de cybersécurité avec Ansible : Déploiement d'un honeypot Cowrie, simulation d'attaques C2 avec Caldera, et analyse de logs via Wazuh. Ce projet offre un environnement red/blue team complet pour étudier les TTPs des attaquants et valider la résilience des infrastructures.
Size: 1000 Bytes - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

joeavanzato/socgholish_c2_unpacker
Unpacking routine for encrypted Python payload typically dropped by SocGholish
Language: Python - Size: 10.7 KB - Last synced at: 11 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0

ION28/BLUESPAWN
An Active Defense and EDR software to empower Blue Teams
Language: C++ - Size: 161 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 1,270 - Forks: 169

mytechnotalent/Hacking-Windows
A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.
Language: C - Size: 238 MB - Last synced at: 11 days ago - Pushed at: over 2 years ago - Stars: 1,423 - Forks: 134

Bashfuscator/Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Language: Python - Size: 2.11 MB - Last synced at: 13 days ago - Pushed at: over 1 year ago - Stars: 1,742 - Forks: 185

A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
Size: 211 KB - Last synced at: 15 days ago - Pushed at: 24 days ago - Stars: 3,044 - Forks: 464

dolevf/graphql-cop
Security Auditor Utility for GraphQL APIs
Language: Python - Size: 189 KB - Last synced at: 13 days ago - Pushed at: 2 months ago - Stars: 444 - Forks: 65

awslabs/aws-cloudsaga
AWS CloudSaga - Simulate security events in AWS
Language: Python - Size: 143 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 452 - Forks: 33

awslabs/assisted-log-enabler-for-aws
Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.
Language: Python - Size: 138 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 254 - Forks: 30

000pp/juumla
🦁 Identify Joomla version, scan for vulnerabilities and sensitive files
Language: Python - Size: 2.24 MB - Last synced at: 7 days ago - Pushed at: 12 months ago - Stars: 169 - Forks: 26

PI-Defender/pi-defender
Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.
Language: C++ - Size: 3.25 MB - Last synced at: about 15 hours ago - Pushed at: over 2 years ago - Stars: 152 - Forks: 23

joeavanzato/Trawler
PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.
Language: PowerShell - Size: 7.13 MB - Last synced at: 14 days ago - Pushed at: 6 months ago - Stars: 316 - Forks: 35

yogsec/Hacking-Tools
A curated list of penetration testing and ethical hacking tools, organized by category. This compilation includes tools from Kali Linux and other notable sources.
Size: 136 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 404 - Forks: 86

tr41z/sentinel
your network guardian
Language: C++ - Size: 238 MB - Last synced at: 5 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

arthepsy/linux-portable-bin
Portable (static / old glibc linked) Linux binaries for red-team / blue-team
Language: C - Size: 210 KB - Last synced at: 14 days ago - Pushed at: about 1 year ago - Stars: 16 - Forks: 5

paulveillard/cybersecurity-blue-team
A collection of awesome software, libraries, learning tutorials, documents and books, technical resources and cool stuff about Blue Team in Cybersecurity.
Size: 569 KB - Last synced at: 23 days ago - Pushed at: over 2 years ago - Stars: 40 - Forks: 8

dwain-barnes/PurPaaS-LLM
PurPaaS is an innovative open-source security testing platform that implements purple teaming (combined red and blue team approaches) to evaluate local LLM models through Ollama. By orchestrating autonomous agents, PurPaaS provides comprehensive security assessment of locally deployed AI models.
Language: Python - Size: 311 KB - Last synced at: 21 days ago - Pushed at: 6 months ago - Stars: 3 - Forks: 0

0xlane/pe-sign
A cross-platform rust no-std library for verifying and extracting signature information from PE files.
Language: Rust - Size: 1.21 MB - Last synced at: 15 days ago - Pushed at: 5 months ago - Stars: 51 - Forks: 15

alialucas7/pyFlowDetect
Detect port scans in your network with python | Detecte escaneos de puertos dentro de su red con python
Language: Jupyter Notebook - Size: 1.6 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

aymenmarjan/MISP-Wazuh-Integration
A comprehensive integration solution connecting MISP threat intelligence with Wazuh security monitoring for real-time threat detection. This project provides step-by-step instructions for deploying, configuring, and integrating MISP and Wazuh with Sysmon to automatically detect indicators of compromise (IoCs) in your environment.
Size: 3.54 MB - Last synced at: 8 days ago - Pushed at: 30 days ago - Stars: 1 - Forks: 0

cisagov/RedEye 📦
RedEye is a visual analytic tool supporting Red & Blue Team operations
Language: TypeScript - Size: 15.9 MB - Last synced at: 24 days ago - Pushed at: over 1 year ago - Stars: 2,703 - Forks: 281

TryCatchHCF/DumpsterFire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Language: Python - Size: 30 MB - Last synced at: 24 days ago - Pushed at: almost 5 years ago - Stars: 1,010 - Forks: 147

Viralmaniar/Remote-Desktop-Caching-
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Language: Python - Size: 20.5 KB - Last synced at: 17 days ago - Pushed at: over 6 years ago - Stars: 214 - Forks: 57

aryanguenthner/365
BlueTeam, RedTeam, Bug bounty, CTI, OSINT, Threat Hunting, Network and Web Recon, Discovery, Enumeration, Vulnerability Mapping, Exploitation, Reporting, Darkweb, Deepweb, Research
Language: Shell - Size: 47.7 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 53 - Forks: 8

atenreiro/opensquat
The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.
Language: Python - Size: 6.59 MB - Last synced at: 26 days ago - Pushed at: 9 months ago - Stars: 768 - Forks: 140

m3047/rear_view_rpz
Turn your recursive DNS (BIND) server into a network investigation enabler with DnsTap and RPZ. Make PTR recs great again!
Language: Python - Size: 478 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 13 - Forks: 2

edoardottt/depsdev
CLI client (and Golang module) for deps.dev API. Free access to dependencies, licenses, advisories, and other critical health and security signals for open source package versions.
Language: Go - Size: 157 KB - Last synced at: 19 days ago - Pushed at: about 2 months ago - Stars: 51 - Forks: 7

VektorSecurity/ai-cybersecurity-homelab
Welcome to my Cybersecurity Homelab, where I experiment with ethical hacking, penetration testing, network security, AI Agent automation and system hardening. This repo documents the architecture, software stack, configurations, and automation scripts used in my self-hosted cybersecurity lab.
Size: 125 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

jan-hendrik-lang/cheatsheets
Enhance your power in Cyber Security with the provided Cheat Sheets
Size: 27.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

krdmnbrk/atomicgen.io
A simple tool designed to create Atomic Red Team tests with ease.
Language: JavaScript - Size: 722 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 37 - Forks: 4

Prvvv/0net
Web-Based C&C Botnet Framework
Language: Python - Size: 48.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

chaitin/mimicry
Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.
Language: Dockerfile - Size: 28.4 MB - Last synced at: 11 days ago - Pushed at: almost 2 years ago - Stars: 54 - Forks: 8

PaperMtn/gitlab-watchman
Finding exposed secrets and personal data in GitLab
Language: Python - Size: 296 KB - Last synced at: 12 days ago - Pushed at: 5 months ago - Stars: 197 - Forks: 25

xpinux/Project-SABER
Project-SABER: A repository of KQL queries and parsers for threat hunting, threat detection, and log parsing in Microsoft Sentinel & Microsoft XDR (formerly Microsoft 365 Defender)
Size: 58.6 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

mytechnotalent/turbo-scanner
A port scanner and service detection tool that uses 1000 goroutines at once to scan any hosts IP or FQDN with the sole purpose of testing your own network to ensure there are no malicious services running.
Language: Go - Size: 9.56 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 153 - Forks: 30

nothingbutlucas/anti_reverse_shell 📦
Script to detect or close possibles reverse shell's running on your system
Language: Shell - Size: 18.6 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

iknowjason/BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Language: HTML - Size: 30.6 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 128 - Forks: 28

AdvDebug/NoMoreCookies
Browser Protector against various stealers, written in C# & C/C++.
Language: C# - Size: 1.35 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 197 - Forks: 59

AnLoMinus/AnyTeam
AnyTeam - Red Team | Purple Team | Blue Team
Size: 29.3 KB - Last synced at: 26 days ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 3

DamonMohammadbagher/ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Language: C# - Size: 1.39 MB - Last synced at: 11 days ago - Pushed at: almost 2 years ago - Stars: 39 - Forks: 13

edoardottt/RFDos-Scanner
Response Filter Denial of Service (RFDoS) Experimental Scanner
Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 13 - Forks: 0

zebbern/CTF-Resources
🧾 | Cybersecurity and CTF Resource that i gathered over the years
Size: 67.4 KB - Last synced at: 7 days ago - Pushed at: 2 months ago - Stars: 3 - Forks: 0

Fadouse/MalwareBazaarHunter
MalwareBazaarHunter is a Python tool that leverages the MalwareBazaar and VirusTotal APIs to automatically filter low-detection malware samples, helping security researchers identify potentially overlooked threats.
Language: Python - Size: 29.3 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

jupyterj0nes/sabonis
Sabonis, a Digital Forensics and Incident Response pivoting tool
Language: Python - Size: 2.51 MB - Last synced at: 22 days ago - Pushed at: about 3 years ago - Stars: 16 - Forks: 0

awais922609/Lets-Defend-Solutions
The "Let's-defend-solution" directory contains the answers to all paths of the Let's Defend platform that were saved by the creator 8 months ago. These answers can be used by others who want to learn and practice their skills in cybersecurity.
Size: 6.84 KB - Last synced at: 22 days ago - Pushed at: almost 2 years ago - Stars: 5 - Forks: 3

Daethyra/Cybersecurity-References
A cybersecurity resource library of knowledge documents, links to tools, and automation scripts.
Language: Python - Size: 157 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 27 - Forks: 8

Haalloobim/Cyber-Defender-Labs-WriteUp
My collection of write-ups on Cyber Defender Labs provides detailed solutions to various DFIR lab challenges. Each write-up breaks down the steps, tools, and techniques used to approach and resolve each lab, serving as a resource for anyone interested in advancing their skills in cyber defense.
Language: Python - Size: 5.12 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

paulveillard/cybersecurity-red-team
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Red Team (Offensive) in Cybersecurity.
Size: 758 KB - Last synced at: 23 days ago - Pushed at: about 2 years ago - Stars: 90 - Forks: 22

MaheshShukla1/SOC-Analyst-Notes
Enhance your cybersecurity skills with comprehensive notes for SOC Analysts. Dive into security operations, incident response, threat hunting, and practical examples to bolster your expertise. Access valuable resources to level up your cybersecurity game on my GitHub repository.
Size: 49.8 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 19 - Forks: 4

mauricelambert/System32RenameBackdoor
This repository implements a check on System32 executable files to detect backdoor by renamed file
Language: PowerShell - Size: 39.1 KB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

jsutch/c2_beacon_analysis
Network Intrusion Detection analysis of Zeek/RITA outputs to identify probable bad actors versus corpware beacons
Language: Jupyter Notebook - Size: 3.02 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

Rushyo/VindicateTool
LLMNR/NBNS/mDNS Spoofing Detection Toolkit
Language: C# - Size: 182 KB - Last synced at: 7 days ago - Pushed at: about 3 years ago - Stars: 59 - Forks: 8

Debang5hu/wushi
a honeypot focus on ssh and https
Language: Python - Size: 33.2 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Am0rphous/PowerShell
🧰 Various PowerShell scripts for security, sysadmins, blue and red teams👫🏼
Language: PowerShell - Size: 1.42 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 20 - Forks: 1

Beyarz/Portforge
Lightweight utility to fool port scanners
Language: Crystal - Size: 863 KB - Last synced at: 23 days ago - Pushed at: about 5 years ago - Stars: 34 - Forks: 5

CatherineFramework/catherine
The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.
Language: HTML - Size: 12.5 MB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 16 - Forks: 6

dmdhrumilmistry/breach-check
Python tool which checks for data breaches for provided emails
Language: Python - Size: 157 KB - Last synced at: 10 minutes ago - Pushed at: 5 months ago - Stars: 6 - Forks: 1

tobor88/PowerShell-Blue-Team
Collection of PowerShell functinos and scripts a Blue Teamer might use
Language: PowerShell - Size: 1.58 MB - Last synced at: 21 days ago - Pushed at: over 1 year ago - Stars: 83 - Forks: 18

4st3rIkxx/HunterPhishingDomain
Welcome to Hunter Phishing Domain! This repository curates a collection of useful tools for identifying lookalike and squatted domains often used in phishing attacks. These tools leverage techniques such as LookAlike and Domain Squatting to detect domains that mimic legitimate ones.
Size: 927 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

vm32/Firewall-Rule-Management-Script
Bash script aids in the effective management of firewall rules
Language: Shell - Size: 10.7 KB - Last synced at: 14 days ago - Pushed at: about 1 year ago - Stars: 8 - Forks: 2

fierceoj/ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Language: Python - Size: 5.17 MB - Last synced at: 5 months ago - Pushed at: 10 months ago - Stars: 117 - Forks: 28

PaperMtn/slack-watchman-enterprise-grid
Monitoring your Slack Enterprise Grid for sensitive information
Language: Python - Size: 118 KB - Last synced at: 18 days ago - Pushed at: about 2 years ago - Stars: 20 - Forks: 2

Qianlitp/WatchAD 📦
AD Security Intrusion Detection System
Language: Python - Size: 465 KB - Last synced at: 6 months ago - Pushed at: about 2 years ago - Stars: 1,291 - Forks: 296

netevert/sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Language: HCL - Size: 43.1 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 1,056 - Forks: 207

codeexpress/respounder
Respounder detects presence of responder in the network.
Language: Go - Size: 16.6 KB - Last synced at: 5 months ago - Pushed at: almost 6 years ago - Stars: 314 - Forks: 38

pbnj/infosec-interview-questions
🗒️ A [work-in-progress] collection for interview questions for Information Security roles
Size: 8.79 KB - Last synced at: 5 months ago - Pushed at: about 2 years ago - Stars: 135 - Forks: 27

hupe1980/fakedns
Tiny DNS proxy for Penetration Testers and Malware Analysts
Language: Go - Size: 57.6 KB - Last synced at: 16 days ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

hupe1980/scan4log4shell
Scanner to send specially crafted requests and catch callbacks of systems that are impacted by log4j log4shell vulnerability and to detect vulnerable log4j versions on your local file-system
Language: Go - Size: 3.23 MB - Last synced at: 5 days ago - Pushed at: about 3 years ago - Stars: 12 - Forks: 3

PaperMtn/slack-watchman
Slack enumeration and exposed secrets detection tool
Language: Python - Size: 2.27 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 303 - Forks: 36

PaperMtn/github-watchman
Monitoring GitHub for sensitive data shared publicly
Language: Python - Size: 37.1 KB - Last synced at: 17 days ago - Pushed at: over 3 years ago - Stars: 66 - Forks: 7

C4ssif3r/WebExploit
Web Exploit here ! advanced web hacking and hacker toolkit in your hands
Language: Python - Size: 4.75 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 32 - Forks: 4

alexfrancow/iSOC
:bar_chart: Deploy an "illegal" SOC to manage vulnerabilities on your city servers in minutes.
Language: Jupyter Notebook - Size: 117 MB - Last synced at: 16 days ago - Pushed at: over 2 years ago - Stars: 19 - Forks: 11

leboncoin/patrowl-slack-reporter
This tool gets the last assets found on PatrOwl, scans them and reports them on Slack
Language: Python - Size: 75.2 KB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 4 - Forks: 2
