GitHub topics: blueteam
Urssaf-SecLab/Tor-Addr
Bien que Tor soit très utile pour les utilisateurs qui cherchent à préserver leur vie privée, il peut poser des problèmes de sécurité pour les entreprises.
Language: JavaScript - Size: 2.66 MB - Last synced at: about 3 hours ago - Pushed at: about 5 hours ago - Stars: 2 - Forks: 1

0xDanielLopez/TweetFeed
TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.
Size: 21.2 MB - Last synced at: about 10 hours ago - Pushed at: about 10 hours ago - Stars: 577 - Forks: 64

mthcht/awesome-lists
Awesome Security lists for SOC/CERT/CTI
Language: YARA - Size: 18.7 GB - Last synced at: about 12 hours ago - Pushed at: about 13 hours ago - Stars: 1,050 - Forks: 135

luke-mckeever/Cyber_Vault
Your go-to repo for all things cyber
Size: 102 MB - Last synced at: about 12 hours ago - Pushed at: about 18 hours ago - Stars: 2 - Forks: 0

xakepnz/enterpriseattack
A lightweight Python module to interact with the Mitre Att&ck Enterprise dataset.
Language: Python - Size: 14.3 MB - Last synced at: about 12 hours ago - Pushed at: about 19 hours ago - Stars: 11 - Forks: 2

CrossRealms/Splunk-Cyences-App-for-Splunk
Cyences App (Cyber Defense) built by CrossRealms International - https://splunkbase.splunk.com/app/5351/
Language: Python - Size: 41.1 MB - Last synced at: about 14 hours ago - Pushed at: about 16 hours ago - Stars: 10 - Forks: 3

yaklang/yakit
Cyber Security ALL-IN-ONE Platform
Language: TypeScript - Size: 93.3 MB - Last synced at: about 19 hours ago - Pushed at: about 21 hours ago - Stars: 6,644 - Forks: 758

MrM8BRH/Defensive-Security-Hub
A curated collection of essential resources, tools, and references for Security Operations Center (SOC) analysts.
Size: 3.85 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 6 - Forks: 1

mkdemir/awesome-blueteam
Blue Team üzerine aldığım notları içermektedir.
Size: 4.77 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2 - Forks: 0

brazilianscriptguy/Windows-SysAdmin-ProSuite
PowerShell and VBScript tools for automating Active Directory workflows,securing system operations, and supporting forensic procedures. Designed for Windows Servers and workstations, these solutions improve accuracy, scalability, and compliance—enhancing performance, reliability, and cybersecurity posture across enterprise IT environments worldwide
Language: PowerShell - Size: 24.1 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 23 - Forks: 3

rmusser01/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Language: CSS - Size: 14.7 MB - Last synced at: about 20 hours ago - Pushed at: about 1 year ago - Stars: 5,783 - Forks: 1,216

ramsal/BlackListIP
Ficheros con IPs maliciosas para cargar directamente en tus sistemas defensivos
Size: 288 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 4 - Forks: 2

opsdisk/the_cyber_plumbers_handbook
Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.
Size: 5.06 MB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 2,682 - Forks: 171

Lapesha/CVE-2025-53770
Explore the Microsoft SharePoint CVE-2025-53770 proof of concept. Learn about this vulnerability and its implications. 🐙💻
Size: 515 KB - Last synced at: about 23 hours ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

JoshKxng/SOC-Analyst-TryHackMe
Hola! En este repositorio documenté de principio a fin, el recorrido del curso SOC Analyst L1 de TryHackMe. Acá podrás ver mis prácticas, herramientas usadas y los casos de estudios resueltos.
Size: 32.8 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Language: XSLT - Size: 2 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 7,763 - Forks: 1,071

Sec-Dan/CVE-2025-53770-Scanner
A Python-based reconnaissance scanner for safely identifying potential exposure to SharePoint vulnerability CVE-2025-53770.
Language: Python - Size: 7.81 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

rabbitstack/fibratus
Adversary tradecraft detection, protection, and hunting
Language: Go - Size: 17.5 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 2,354 - Forks: 200

wakeful/veil
Verified Entity Identity Lock (Expose hidden trust paths in your AWS IAM setup before they become security risks.)
Language: Go - Size: 78.1 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 4 - Forks: 0

wakeful/spark
Seeking Public AWS Resources and Kernels.
Language: Go - Size: 127 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

TTLNinja/madlibs
DNS sourced Mad Lib Game
Language: HTML - Size: 179 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

stanfrbd/cyberbro
A simple application that extracts your IoCs from garbage input and checks their reputation using multiple CTI services.
Language: Python - Size: 2.04 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 441 - Forks: 40

brazilianscriptguy/brazilianscriptguy
Windows Server Active Directory IT automation cybersecurity PowerShell VBScript enterprise IT infrastructure scripting system administration identity management secure environments automation tools open-source digital forensics.
Size: 25.4 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

joeavanzato/recent_c2_infrastructure
An auto-updated summary of recently observed C2 infrastructure based on metadata from Internet Query Platforms. Updates daily.
Size: 650 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 0

decalage2/awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
Size: 164 KB - Last synced at: 4 days ago - Pushed at: 10 months ago - Stars: 5,845 - Forks: 603

laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
Language: Python - Size: 7.82 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 13,050 - Forks: 2,221

WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
Language: HTML - Size: 366 KB - Last synced at: 5 days ago - Pushed at: 16 days ago - Stars: 1,569 - Forks: 189

notdodo/tools
List of tools
Language: Shell - Size: 9.47 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 12 - Forks: 1

S-L1/ti_scraper
Highly configurable scripts for a web scraper intended to be used for cyber threat intelligence
Language: Python - Size: 2.21 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 7 - Forks: 1

mbrg/talks
BSides, OWASP, DEFCON, RSAC, SANS Talk Material, References and Extra Bits
Size: 34.5 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 14 - Forks: 0

Bert-JanP/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Language: Python - Size: 984 KB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 1,503 - Forks: 282

kawaiipantsu/ip-blacklist-collection
These are automated updated IP address blacklist/whitelist you can use to fetch and parse and put in your firewall, waf, null-routing, sinkhole or what ever you choose. The blacklists are not necessary threat actors, it's just lists i like to have ready and handy.
Size: 198 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 25 - Forks: 3

ivantaktos/Secure-Port-Redirector
🔐 Secure Port Redirector (via SSLStream)
Language: Python - Size: 7.77 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 1

snooppr/snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Language: Python - Size: 56.8 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 3,398 - Forks: 385

chaitin/SafeLine
SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.
Language: Go - Size: 76.4 MB - Last synced at: 8 days ago - Pushed at: 16 days ago - Stars: 17,119 - Forks: 1,039

sharsil/favicorn
All-sources tool to search websites by favicons
Language: Python - Size: 369 KB - Last synced at: 7 days ago - Pushed at: 9 months ago - Stars: 161 - Forks: 11

MrM8BRH/CRLJ
The repository is a valuable resource for individuals looking to enhance their knowledge and skills in cybersecurity. It provides in-depth materials and guides for various cybersecurity domains.
Size: 313 KB - Last synced at: 8 days ago - Pushed at: 9 days ago - Stars: 110 - Forks: 16

ryuk27/azurenotsure
Secure Azure Active Directory project showcasing user creation, group management, SSPR, and MFA configuration using real-world cloud security practices.
Size: 1.71 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

freakick22/SpyAI
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity — frame by frame
Language: C++ - Size: 19.7 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 31 - Forks: 11

Adem46789/cybersecurity-framework
Explore the cybersecurity-framework repository for essential tools and guidelines to enhance your security posture. Join us on GitHub! 🛡️💻
Language: Python - Size: 7.63 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

NH-RED-TEAM/RustHound
Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀
Language: Rust - Size: 12.3 MB - Last synced at: 9 days ago - Pushed at: 9 months ago - Stars: 1,041 - Forks: 103

d3fenderz/windows_security
Is Windows a joke or are you? 🧢
Size: 303 KB - Last synced at: 7 days ago - Pushed at: about 2 years ago - Stars: 250 - Forks: 10

KitSkater/Network-Packet-Analyzer-Alert-System
A Python-based network packet analyzer using Scapy that captures live traffic, generates detailed statistics, and raises real-time alerts for suspicious network behavior such as high packet rates, large packets, and port scanning attempts. Designed for cybersecurity enthusiasts, students, and network administrators.
Language: Python - Size: 7.81 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

flisly/segurancadainformacao
Esta tabela interativa foi criada para facilitar o aprendizado dos principais conceitos da Segurança da Informação.
Language: HTML - Size: 2.41 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

chumphrey-cmd/WORKING-MEMORY
This repository contains information, tools, techniques, and projects I'm finding valuable throughout my blue team journey.
Language: Shell - Size: 323 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

penxpkj/Defensive-Security-Hub
# Defensive Security Hub A curated collection of essential resources, tools, and references for Security Operations Center (SOC) analysts. This repository aims to support your security efforts and enhance your skills. 🌐🔒
Size: 25.4 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 1 - Forks: 0

mthcht/ThreatHunting-Keywords
Awesome list of keywords and artifacts for Threat Hunting sessions
Language: PowerShell - Size: 209 MB - Last synced at: 12 days ago - Pushed at: 23 days ago - Stars: 585 - Forks: 70

soxoj/maigret
🕵️♂️ Collect a dossier on a person by username from thousands of sites
Language: Python - Size: 13.2 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 15,572 - Forks: 1,088

DonatoReis/Secbuild
An automation tool to install the most popular tools for bug bounty or pentesting.
Language: Shell - Size: 1.8 MB - Last synced at: 5 days ago - Pushed at: 12 months ago - Stars: 124 - Forks: 29

fadimvp/AuthCrack-v8
AuthCrack is a Python-based brute-force login attack tool designed for ethical hacking and cybersecurity education, targeting self-hosted websites to highlight authentication flaws.
Size: 2.93 KB - Last synced at: 14 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

STMCyber/boobsnail
BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.
Language: Python - Size: 314 KB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 258 - Forks: 53

enomothem/Whoamifuck
用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。
Language: Shell - Size: 586 KB - Last synced at: 14 days ago - Pushed at: about 2 months ago - Stars: 616 - Forks: 57

philipp2604/S7Scanner
.NET library for discovering Siemens S7 devices (PLCs and HMIs) across a network.
Language: C# - Size: 58.6 KB - Last synced at: 4 days ago - Pushed at: 9 days ago - Stars: 1 - Forks: 0

loseys/Oblivion
Data leak checker & OSINT Tool
Language: Python - Size: 3.01 MB - Last synced at: 15 days ago - Pushed at: over 4 years ago - Stars: 557 - Forks: 91

vVv-Keys/purple-threat-sim-campaign-001
Red Vs Blue SIM
Language: PowerShell - Size: 6.84 KB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Mr-xn/RedTeam_BlueTeam_HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Language: Java - Size: 443 MB - Last synced at: 15 days ago - Pushed at: about 2 months ago - Stars: 2,470 - Forks: 564

RootUp/SmuggleShield
Protection against HTML smuggling attacks.
Language: JavaScript - Size: 622 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 97 - Forks: 11

burpheart/koko-moni
一个基于网络空间搜索引擎的攻击面管理平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗
Size: 172 KB - Last synced at: 14 days ago - Pushed at: over 2 years ago - Stars: 449 - Forks: 25

yannickboog/ransomwatch
ransomwatch is a Python based tool designed for ransomware threat intelligence and security research.
Language: Python - Size: 46.9 KB - Last synced at: 6 days ago - Pushed at: 16 days ago - Stars: 2 - Forks: 0

seming-2000io/AuthCrack-v8
AuthCrack is a Python-based brute-force login attack tool designed for ethical hacking and cybersecurity education, targeting self-hosted websites to highlight authentication flaws.
Size: 4.88 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

danielcunn123/Security
Set of my own useful Tools, Scripts, Vulnerabilities, Exploits and Reports
Language: Ruby - Size: 22.5 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 0

belaa6912/AgentNull
AgentNull is a comprehensive catalog of attack vectors targeting autonomous AI agents, complete with proof-of-concepts for each method. Explore the structured threat information and replicate scenarios using the provided resources. 🐙👨💻
Language: Python - Size: 20.5 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 4 - Forks: 1

CroodSolutions/BypassIT
BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.
Language: AutoIt - Size: 1.09 MB - Last synced at: 11 days ago - Pushed at: 20 days ago - Stars: 39 - Forks: 12

FoxSecIntel/PhishSense
PhishSense is both an AI-powered phishing triage tool and a hands-on learning ground for AI security best practices.
Language: Python - Size: 46.9 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

PaperMtn/slack-watchman
Slack enumeration and exposed secrets detection tool
Language: Python - Size: 2.45 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 380 - Forks: 44

angganovryanputra/angganovryanputra.github.io
Welcome to my portfolio!
Language: TypeScript - Size: 200 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
Language: Rust - Size: 15.7 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 3,196 - Forks: 287

0xfke/Malware-Detection-and-Analysis-using-Machine-Learning
Malware🦠 Detection and Analysis using Machine Learning (MDAML) is designed to provide users with an intuitive interface for analyzing and detecting malware in various file formats.
Language: Jupyter Notebook - Size: 24.7 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 19 - Forks: 9

ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️
Language: Python - Size: 468 KB - Last synced at: 21 days ago - Pushed at: 2 months ago - Stars: 6,141 - Forks: 731

PurpleShivaTeam/purpleshivatools
Purple Shiva Tools: cybersecurity toolkit designed to help beginners ramp up quickly. Rich documentation, usage examples, and tutorials — easy to extend.
Size: 2.5 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 3

bluecapesecurity/PWF
Practical Windows Forensics Training
Language: PowerShell - Size: 2.56 MB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 670 - Forks: 129

Sakrmoaaz4/Self-Forcing
Self-Forcing improves autoregressive video diffusion models by simulating the inference process during training. 🌟 This approach effectively bridges the gap between training and testing, enhancing model performance. 🛠️
Language: Python - Size: 527 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 4 - Forks: 0

infosecB/LOOBins
Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.
Language: Python - Size: 354 KB - Last synced at: 2 days ago - Pushed at: about 1 month ago - Stars: 472 - Forks: 59

akkuman/EvilEye
A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.
Language: Go - Size: 663 KB - Last synced at: 15 days ago - Pushed at: almost 3 years ago - Stars: 160 - Forks: 20

infosecn1nja/TTPMapper
TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structured intelligence. Using the DeepSeek LLM, it extracts MITRE ATT&CK techniques, IOCs, threat actors, and generates contextual summaries.
Language: Python - Size: 399 KB - Last synced at: 22 days ago - Pushed at: about 1 month ago - Stars: 34 - Forks: 4

ffffffff0x/Pentest101
一些关于渗透测试的Tips
Size: 356 KB - Last synced at: 14 days ago - Pushed at: over 2 years ago - Stars: 602 - Forks: 88

cr0nx/awesome-linux-attack-forensics-purplelabs
This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.
Size: 95.7 KB - Last synced at: 25 days ago - Pushed at: over 2 years ago - Stars: 291 - Forks: 38

ThirdKeyAI/AgentNull
AgentNull: AI System Security Threat Catalog + Proof-of-Concepts. Collection of PoCs for using Agents, MCP, and RAG in bad ways.
Language: Python - Size: 146 KB - Last synced at: 6 days ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

mthcht/ThreatHunting-Keywords-yara-rules
yara detection rules for hunting with the threathunting-keywords project
Language: YARA - Size: 86.4 MB - Last synced at: 12 days ago - Pushed at: 3 months ago - Stars: 124 - Forks: 18

jurelou/epagneul
Graph Visualization for windows event logs
Language: Python - Size: 51.4 MB - Last synced at: 14 days ago - Pushed at: 6 months ago - Stars: 239 - Forks: 35

0x6d69636b/windows_hardening
HardeningKitty and Windows Hardening Settings
Language: PowerShell - Size: 2.16 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 2,479 - Forks: 327

op7ic/DCOM-Audit
DCOM-Audit: Enumerate, Audit, and Secure DCOM objects
Language: PowerShell - Size: 852 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 2 - Forks: 2

Viralmaniar/MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Language: Python - Size: 16.6 KB - Last synced at: 14 days ago - Pushed at: almost 2 years ago - Stars: 119 - Forks: 19

Am0rphous/PowerShell
🧰 Various PowerShell scripts for security, sysadmins, blue and red teams👫🏼
Language: PowerShell - Size: 1.43 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 23 - Forks: 3

Gerrrt/gerts.yurt
Cybersecurity HomeLab
Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Clats97/ClatsCracker
ClatsCracker is a versatile Executable & Python based password-cracking tool supporting 25 hash algorithms. It offers dictionary or brute-force attacks, adjustable threads, salted hash verification, a user-friendly menu, and progress feedback—ensuring, efficient, ethical password testing. The exe version does not require Python. Just open it!
Language: Python - Size: 18.2 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 51 - Forks: 8

idnahacks/GoodHound
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.
Language: Python - Size: 4.05 MB - Last synced at: 30 days ago - Pushed at: about 1 year ago - Stars: 467 - Forks: 41

op7ic/LokiToWinEventLog
A PowerShell-based integration tool that enables Loki to log detection results directly to Windows Event Log for enterprise-scale IOC (Indicators of Compromise) monitoring and incident response.
Language: PowerShell - Size: 83 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 4

op7ic/Pe-SieveToWinEventLog
A PowerShell-based integration tool that enables pe-sieve to log detection results directly to Windows Event Log for enterprise-scale security monitoring and incident response.
Language: PowerShell - Size: 99.6 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 4

op7ic/Bad-Firewall
Bad IP blocking firewall with ipset, iptables and a dash of bash.
Language: Shell - Size: 43 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 7 - Forks: 0

fabioagbi/purple-threat-sim-campaign-001
Hands-on purple team lab simulating red team attacks with blue team detections. Explore techniques, responses, and artifacts. 🛡️🔍
Language: PowerShell - Size: 8.79 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

aeverj/RTDllHijack
dll劫持、dll hijack、Bypass Antivirus、Red Team
Language: Go - Size: 42 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 48 - Forks: 7

op7ic/massJARM
A threaded implemenation of JARM tool
Language: Python - Size: 219 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 1

thewhiteninja/deobshell
Powershell script deobfuscation using AST in Python
Language: Python - Size: 312 KB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 68 - Forks: 17

DevVj-1/Blue-Team-Cyber-Investigation-Tools-and-Tricks
Blue 🧿 Team Welcome to the Blue Team Cyber Investigation Tricks and Tools repository! This collection of resources is designed to aid cybersecurity professionals in defending and securing their networks. Whether you're a seasoned analyst or just getting started, you'll find valuable tools, techniques, and best practices here to enhance you
Size: 5.42 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 2

ManuelBerrueta/BST
🏴☠️ BST is an ever-evolving collection of 🛠 tools to help in security and administration tasks 😉
Language: Python - Size: 107 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 11 - Forks: 0

dutchpsycho/Sierra-Hooking-Framework
Unsignatured Detours | Runtime Advanced Hooking & Anti-Hook-IAT API Resolution
Language: C - Size: 38.1 KB - Last synced at: 13 days ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

yourdream919/AuthCrack-v8
AuthCrack is a Python-based brute-force login attack tool designed for ethical hacking and cybersecurity education, targeting self-hosted websites to highlight authentication flaws.
Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

AbdulRhmanAlfaifi/Fennec
Artifact collection tool for *nix systems
Language: Rust - Size: 116 MB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 209 - Forks: 21

zero2504/Xtended-Runtime-Detection
XRD (Xtended Runtime Detection) – Clipboard monitoring and blocking tool to detect suspicious behavior in real-time, powered by pattern matching and full audit logging.
Language: C++ - Size: 48.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
