Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: purpleteam

MrM8BRH/CRLJ

The repository is a valuable resource for individuals looking to enhance their knowledge and skills in cybersecurity. It provides in-depth materials and guides for various cybersecurity domains.

Size: 154 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 66 - Forks: 9

4k4xs4pH1r3/offensive-security

PurpleTeam

Language: Python - Size: 578 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 4 - Forks: 2

mthcht/awesome-lists

Security lists for SOC detections

Language: PowerShell - Size: 15.5 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 216 - Forks: 27

LasCC/HackTools

The all-in-one browser extension for offensive security professionals 🛠

Language: TypeScript - Size: 38.9 MB - Last synced: about 2 months ago - Pushed: 3 months ago - Stars: 5,423 - Forks: 613

LOLBAS-Project/LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language: XSLT - Size: 1.84 MB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 6,642 - Forks: 948

cyb3rxp/awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

Size: 20.2 MB - Last synced: 9 days ago - Pushed: about 1 month ago - Stars: 1,041 - Forks: 182

Add3r/UserAgent-Fuzz-lib

User-agent Fuzzing Library. This repository holds data of all the user agents in the `user_agents.json` file, which can be used directly with any tool that can parse json format.

Language: Python - Size: 3.45 MB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 16 - Forks: 2

mthcht/Purpleteam

Purpleteam scripts simulation & Detection - trigger events for SOC detections

Language: PowerShell - Size: 28 MB - Last synced: 9 days ago - Pushed: about 1 month ago - Stars: 124 - Forks: 13

idnahacks/GoodHound

Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

Language: Python - Size: 4.37 MB - Last synced: 11 days ago - Pushed: about 2 years ago - Stars: 440 - Forks: 41

FalconForceTeam/FalconFriday

Hunting queries and detections

Size: 165 KB - Last synced: 2 days ago - Pushed: about 2 months ago - Stars: 658 - Forks: 72

BrAmaral/Purple-Team-Resources

A curated list of tools and resources that I use daily as a Purple-Team operator.

Language: Shell - Size: 298 KB - Last synced: 21 days ago - Pushed: 21 days ago - Stars: 21 - Forks: 1

chandraktrivedi/PurpleHawkS

All-In-One: Purple Teaming Exercises with Open-Source Tools

Size: 2.5 MB - Last synced: 25 days ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Ziconius/FudgeC2

FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.

Language: Python - Size: 904 KB - Last synced: 13 days ago - Pushed: about 1 year ago - Stars: 245 - Forks: 51

w8mej/PoorOperationalSecurityPractices

Deceptive tradecraft should be fun and light, not stern and stressful. It is cool to be cute.

Language: HTML - Size: 501 KB - Last synced: 29 days ago - Pushed: 6 months ago - Stars: 12 - Forks: 5

cr0nx/awesome-linux-attack-forensics-purplelabs

This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.

Size: 95.7 KB - Last synced: 10 days ago - Pushed: over 1 year ago - Stars: 108 - Forks: 19

audibleblink/kh

Keyhack - Golang API token/webhook validator

Language: Go - Size: 20.5 KB - Last synced: 29 days ago - Pushed: over 4 years ago - Stars: 16 - Forks: 0

purpleteam-labs/purpleteam-iac-sut

Infrastructure as Code for SUTs

Language: HCL - Size: 158 KB - Last synced: 30 days ago - Pushed: almost 2 years ago - Stars: 6 - Forks: 2

netsecurity-as/recon365

Gather information from an email address connected to Office 365

Language: Python - Size: 117 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 77 - Forks: 5

PaperMtn/stack-overflow-watchman

Monitoring Stack Overflow Enterprise for exposed secrets

Language: Python - Size: 43.9 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

mikeprivette/NIST-to-Tech

An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)

Size: 73.2 KB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 102 - Forks: 13

Sam0x90/CTI

Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on

Language: PowerShell - Size: 2.57 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 75 - Forks: 5

PlumHound/PlumHound

Bloodhound for Blue and Purple Teams

Language: Python - Size: 5.82 MB - Last synced: 30 days ago - Pushed: about 2 months ago - Stars: 1,015 - Forks: 104

purpleteam-labs/purpleteam

CLI component of OWASP PurpleTeam

Language: JavaScript - Size: 2.25 MB - Last synced: 8 days ago - Pushed: 6 months ago - Stars: 113 - Forks: 15

PaperMtn/slack-watchman

Slack enumeration and exposed secrets detection tool

Language: Python - Size: 1.83 MB - Last synced: 26 days ago - Pushed: 12 months ago - Stars: 290 - Forks: 38

PaperMtn/gitlab-watchman

Finding exposed secrets and personal data in GitLab

Language: Python - Size: 134 KB - Last synced: 3 days ago - Pushed: about 1 year ago - Stars: 188 - Forks: 27

ahmedkhlief/APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language: Python - Size: 1.72 MB - Last synced: about 2 months ago - Pushed: 2 months ago - Stars: 1,142 - Forks: 227

Viralmaniar/MurMurHash

This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.

Language: Python - Size: 16.6 KB - Last synced: about 2 months ago - Pushed: 9 months ago - Stars: 109 - Forks: 19

iknowjason/PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

Language: Python - Size: 41.1 MB - Last synced: 2 months ago - Pushed: 3 months ago - Stars: 468 - Forks: 81

Add3r/Proxy_Bypass

Command-line tool to identify useragents that bypasses proxy restrictions

Language: Python - Size: 3.12 MB - Last synced: 11 days ago - Pushed: 7 months ago - Stars: 6 - Forks: 0

iknowjason/BlueCloud

Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.

Language: HTML - Size: 30.6 MB - Last synced: 2 months ago - Pushed: over 1 year ago - Stars: 118 - Forks: 29

ziesemer/ad-privileged-audit

Provides various Windows Server Active Directory (AD) security-focused reports.

Language: PowerShell - Size: 276 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 74 - Forks: 17

txuswashere/pentesting

CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools, Network Security, Privilege escalation, Exploiting, Reversing, Secure Code, Bug Bounty, ...

Size: 36.4 MB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 19 - Forks: 2

scythe-io/purple-team-exercise-framework

Purple Team Exercise Framework

Size: 9.91 MB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 504 - Forks: 79

bluecapesecurity/PWF

Practical Windows Forensics Training

Language: PowerShell - Size: 2.56 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 534 - Forks: 91

api0cradle/UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language: PowerShell - Size: 679 KB - Last synced: 4 months ago - Pushed: 9 months ago - Stars: 1,772 - Forks: 357

blackbotsecurity/Atomic-Red-Team-Intelligence-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

Language: Python - Size: 15.8 MB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 163 - Forks: 23

ch33r10/EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

Size: 2.78 MB - Last synced: 4 months ago - Pushed: 12 months ago - Stars: 574 - Forks: 92

api0cradle/LOLBAS 📦

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language: XSLT - Size: 968 KB - Last synced: 3 months ago - Pushed: over 5 years ago - Stars: 1,578 - Forks: 360

Viralmaniar/Remote-Desktop-Caching-

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.

Language: Python - Size: 20.5 KB - Last synced: 3 months ago - Pushed: almost 6 years ago - Stars: 209 - Forks: 57

PaperMtn/slack-watchman-enterprise-grid

Monitoring your Slack Enterprise Grid for sensitive information

Language: Python - Size: 118 KB - Last synced: 19 days ago - Pushed: about 1 year ago - Stars: 15 - Forks: 2

raresteak/bloodhoundce-stuff

Personal Bloodhound Community Edition notes

Size: 133 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

Mehdi0x90/Red-Teaming

Red teaming can be defined as the process of testing your cybersecurity effectiveness through the removal of defender bias by applying an adversarial lens to your organization.

Size: 16.6 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

Offs3cOps/execcmd

A simple powershell script to execute one liner commands in windows

Language: PowerShell - Size: 7.81 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

ssnkhan/adversarial-threat-modelling

Supporting material for my presentation "Adversarial Threat Modelling — A Practical Approach to Purple Teaming in the Enterprise"

Language: Shell - Size: 21.7 MB - Last synced: 6 months ago - Pushed: over 2 years ago - Stars: 48 - Forks: 3

tidalcyber/cyber-threat-profiling

A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense

Size: 10.7 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 28 - Forks: 4

mturhanlar/turme

This is a repository for Penetration Test, Purple Team Exercise and Red Team

Size: 2.64 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 15 - Forks: 1

PaperMtn/github-watchman

Monitoring GitHub for sensitive data shared publicly

Language: Python - Size: 37.1 KB - Last synced: 1 day ago - Pushed: over 2 years ago - Stars: 64 - Forks: 9

DefensiveOrigins/APT-Lab-Terraform

Purple Teaming Attack & Hunt Lab - Terraform

Language: HCL - Size: 809 KB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 155 - Forks: 31

TH3xACE/EDR-Test

Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].

Size: 1.42 MB - Last synced: 7 months ago - Pushed: about 1 year ago - Stars: 140 - Forks: 19

AnLoMinus/Diablo

Diablo ~ Hacking / Pentesting & Reporting

Language: Shell - Size: 71.3 KB - Last synced: 7 months ago - Pushed: over 1 year ago - Stars: 184 - Forks: 27

dotBATmanNO/PSGet-Domain-MailInfo

PowerShell script to get domain mail info and control status such as MX, SPF, DKIM, DMARC and StartTLS.

Language: PowerShell - Size: 50.8 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 12 - Forks: 2

jwillyamz/ezEmu

See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)

Language: C# - Size: 12.7 MB - Last synced: 7 months ago - Pushed: over 1 year ago - Stars: 103 - Forks: 10

DefensiveOrigins/AtomicPurpleTeam

Atomic Purple Team Framework and Lifecycle

Size: 2.78 MB - Last synced: 7 months ago - Pushed: over 3 years ago - Stars: 258 - Forks: 32

thunder-katz/CWRU-cybersec-20-Red-vs-Blue

Documentation of the Red vs Blue project from the CWRU Cybersecurity course.

Size: 2.06 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

thunder-katz/CWRU-cybersec-Final-Project

Documentation of the Final Project from the CWRU Cybersecurity course.

Size: 31.2 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

Jerr279/Purple_Team_Python

A Collection Of Cyber security and Hacking Scripts for Both Red and Blue team to make life a bit easier

Language: Python - Size: 22.5 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 3 - Forks: 0

NextSecurity/PurpleSharpEnhanced Fork of mvelazc0/PurpleSharp

PurpleSharpEnhanced is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language: C# - Size: 282 KB - Last synced: 8 months ago - Pushed: over 3 years ago - Stars: 1 - Forks: 2

jsutch/credsgrabber

A group of simple scripts in python and shell to zip up interesting credentials or other data and post them to a lightweight dns and http listeners. Shows POC and can be used to test SIEM triggers

Language: Python - Size: 10.7 KB - Last synced: 9 months ago - Pushed: almost 2 years ago - Stars: 1 - Forks: 0

insecurecodes/athenaeum

IT Security library

Size: 24.4 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 4 - Forks: 2

masrikky/cybersecurity

Cyber Security Roadmap! - Open Source

Size: 2.93 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

purpleteam-labs/purpleteam-tls-scanner

TLS scanning component of OWASP PurpleTeam

Language: JavaScript - Size: 961 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 9 - Forks: 6

PaperMtn/trello-watchman 📦

Monitoring your Trello boards for sensitive information

Language: Python - Size: 53.7 KB - Last synced: 26 days ago - Pushed: over 2 years ago - Stars: 3 - Forks: 1

anil-yelken/sigma-rules

sigma rules

Size: 29.3 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 9 - Forks: 7

mattreduce/offensive-steampipe

Steampipe queries for red and purple teams https://steampipe.io/

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 5 - Forks: 0

blackbotsecurity/AWS-Attack

AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, Pacu.

Language: Python - Size: 263 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 38 - Forks: 10

TheMuntu/Wazuh-Detection

This is a collection of various Wazuh detection rules for vulnerabilities, malware and adversary emulations.

Size: 38.1 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 1

jordanjoewatson/payloadkit

An offensive security framework for writing payloads

Language: Python - Size: 54.7 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 8 - Forks: 1

jstnk9/TIBER-Cases

TIBER-Cases is a project created to give cases of The Hive platform for Threat Intelligence Analysts mainly. All the cases are mapped to TIBER-EU processes.

Language: Python - Size: 11.1 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 17 - Forks: 4

iknowjason/Velociraptor_Azure 📦

A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.

Language: HCL - Size: 14.1 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 15 - Forks: 4

iknowjason/HELK_Azure 📦

A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small HELK R&D lab in Azure.

Language: HCL - Size: 332 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 2 - Forks: 1

AutomoxSecurity/iShelly

A tool to generate macOS initial access vectors using Prelude Operator payloads

Language: Python - Size: 2.03 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 16 - Forks: 1

purpleteam-labs/purpleteam-logger

Logging component of OWASP PurpleTeam

Language: JavaScript - Size: 427 KB - Last synced: 2 days ago - Pushed: over 1 year ago - Stars: 4 - Forks: 3

blackbotsecurity/ARTiC2-Atomic-YAML

A forked version of Atomic YAML instructions and technique dependencies used by ARTiC2 controllers to construct and execute red team atomic test cases from memory

Language: C# - Size: 4.55 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 3 - Forks: 2

blackbotsecurity/ARTiC2-Atomics

ARTiC2 Atomics includes Powershell scripts executed with python controllers and loaded with boolang via .NET CLR.

Language: Python - Size: 1.93 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 1 - Forks: 2

mvelazc0/PurpleSpray

PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpose of generating attack telemetry in properly monitored Windows enterprise environments

Language: Python - Size: 35.2 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 46 - Forks: 12

jordanjoewatson/BOFs

Collection of personal Beacon Object Files (BOFs)

Language: C - Size: 33.2 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 5 - Forks: 3

purpleteam-labs/purpleteam-orchestrator

Orchestrator component of OWASP PurpleTeam

Language: JavaScript - Size: 1.02 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 6 - Forks: 6

jordanjoewatson/swi2

SWI Prolog code for research into identifying Command and Control (C2) channels with analysis of timestamps

Language: Prolog - Size: 24.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

AnLoMinus/PurpleTeam

PurpleTeam - Tools and more..

Size: 10.7 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

purpleteam-labs/purpleteam-s2-containers

Stage Two containers of OWASP PurpleTeam

Language: Shell - Size: 43.9 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 4 - Forks: 4

purpleteam-labs/purpleteam-app-scanner

Application scanning component of OWASP PurpleTeam

Language: JavaScript - Size: 2.25 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 7

dotBATmanNO/PS-Get-PassPhrase

PowerShell module to build a passphrase by rolling 5 dice against a wordlist - e.g. the one you can find at https://www.eff.org/dice.

Language: PowerShell - Size: 31.3 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 4 - Forks: 0

purpleteam-labs/purpleteam-server-scanner

Server scanning component of OWASP PurpleTeam

Language: JavaScript - Size: 707 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 4 - Forks: 2

madhavbhatt/DetectionNavigator

Language: CSS - Size: 5.19 MB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 8 - Forks: 0

purpleteam-labs/purpleteam-lambda

AWS Lambda functions of OWASP PurpleTeam

Language: JavaScript - Size: 305 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 3 - Forks: 2