#CVE-2022
The CVE-2022-30190-follina Workarounds Patch
https://github.com/suegdu/CVE-2022-30190-Follina-Patch
@BlueRedTeam
The CVE-2022-30190-follina Workarounds Patch
https://github.com/suegdu/CVE-2022-30190-Follina-Patch
@BlueRedTeam
GitHub
GitHub - suegdu/CVE-2022-30190-Follina-Patch: The CVE-2022-30190-follina Workarounds Patch
The CVE-2022-30190-follina Workarounds Patch. Contribute to suegdu/CVE-2022-30190-Follina-Patch development by creating an account on GitHub.
#CVE-2022
CVE-2022-30190 | MS-MSDT Follina One Click
https://github.com/AchocolatechipPancake/MS-MSDT-Office-RCE-Follina
@BlueRedTeam
CVE-2022-30190 | MS-MSDT Follina One Click
https://github.com/AchocolatechipPancake/MS-MSDT-Office-RCE-Follina
@BlueRedTeam
GitHub
GitHub - 0xflagplz/MS-MSDT-Office-RCE-Follina: CVE-2022-30190 | MS-MSDT Follina One Click
CVE-2022-30190 | MS-MSDT Follina One Click. Contribute to 0xflagplz/MS-MSDT-Office-RCE-Follina development by creating an account on GitHub.
#Red_Team
Offensive Security | Red Team
https://github.com/cyberkhalid/cyberkhalid.github.io
@BlueRedTeam
Offensive Security | Red Team
https://github.com/cyberkhalid/cyberkhalid.github.io
@BlueRedTeam
GitHub
GitHub - cyberkhalid/cyberkhalid.github.io: Offensive Security | Red Team
Offensive Security | Red Team. Contribute to cyberkhalid/cyberkhalid.github.io development by creating an account on GitHub.
👍2
#CVE-2022
CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection
https://github.com/crowsec-edtech/CVE-2022-26134
@BlueRedTeam
CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection
https://github.com/crowsec-edtech/CVE-2022-26134
@BlueRedTeam
GitHub
GitHub - crowsec-edtech/CVE-2022-26134: CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection
CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection - crowsec-edtech/CVE-2022-26134
#CVE-2022
Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote Code Execution (RCE)
https://github.com/Nwqda/CVE-2022-26134
@BlueRedTeam
Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote Code Execution (RCE)
https://github.com/Nwqda/CVE-2022-26134
@BlueRedTeam
#Blue_Team
AntimalwareBlight - Execute PowerShell code at the antimalware-light protection level
https://github.com/mattifestation/AntimalwareBlight
@BlueRedTeam
AntimalwareBlight - Execute PowerShell code at the antimalware-light protection level
https://github.com/mattifestation/AntimalwareBlight
@BlueRedTeam
GitHub
GitHub - mattifestation/AntimalwareBlight: Execute PowerShell code at the antimalware-light protection level.
Execute PowerShell code at the antimalware-light protection level. - mattifestation/AntimalwareBlight
#Cobalt_Strike
Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon
https://github.com/optiv/Registry-Recon
@BlueRedTeam
Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon
https://github.com/optiv/Registry-Recon
@BlueRedTeam
GitHub
GitHub - optiv/Registry-Recon: Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon
Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon - optiv/Registry-Recon
#Red_Team #Blue_Team #Purple_Team
AnyTeam - Red Team | Purple Team | Blue Team
https://github.com/Anlominus/AnyTeam
@BlueRedTeam
AnyTeam - Red Team | Purple Team | Blue Team
https://github.com/Anlominus/AnyTeam
@BlueRedTeam
GitHub
GitHub - AnLoMinus/AnyTeam: AnyTeam - Red Team | Purple Team | Blue Team
AnyTeam - Red Team | Purple Team | Blue Team. Contribute to AnLoMinus/AnyTeam development by creating an account on GitHub.
👍3
#tools
#Blue_Team
ADeleg - Active Directory delegation management tool
https://github.com/mtth-bfft/adeleg
@BlueRedTeam
#Blue_Team
ADeleg - Active Directory delegation management tool
https://github.com/mtth-bfft/adeleg
@BlueRedTeam
GitHub
GitHub - mtth-bfft/adeleg: Active Directory delegation management tool
Active Directory delegation management tool. Contribute to mtth-bfft/adeleg development by creating an account on GitHub.
#tools
#Blue_Team
usbsas is a tool and framework for securely reading untrusted USB mass storage devices
https://github.com/cea-sec/usbsas
@BlueRedTeam
#Blue_Team
usbsas is a tool and framework for securely reading untrusted USB mass storage devices
https://github.com/cea-sec/usbsas
@BlueRedTeam
GitHub
GitHub - cea-sec/usbsas: Tool and framework for securely reading untrusted USB mass storage devices.
Tool and framework for securely reading untrusted USB mass storage devices. - cea-sec/usbsas
#Red_Team
Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity bootcamp.
https://github.com/juliannatetreault/Cyber-Final-Project
@BlueRedTeam
Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity bootcamp.
https://github.com/juliannatetreault/Cyber-Final-Project
@BlueRedTeam
GitHub
GitHub - juliannatetreault/Cyber-Final-Project: Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity…
Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity bootcamp. - GitHub - juliannatetreault/Cyber-Final-Project: Red Team vs. Blue Team vs. Networking Final Project f...
#CVE-2022
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
https://github.com/Hrishikesh7665/Follina_Exploiter_CLI
@BlueRedTeam
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
https://github.com/Hrishikesh7665/Follina_Exploiter_CLI
@BlueRedTeam
GitHub
GitHub - Hrishikesh7665/Follina_Exploiter_CLI: Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190) - Hrishikesh7665/Follina_Exploiter_CLI
#tools
#Blue_Team
+ Detecting DNS Tunneling using Spark Structured Streaming
https://infosecwriteups.com/detecting-dns-tunneling-using-spark-structured-streaming-c7e2b6af0349
+ raptor_waf - Web application firewall using DFA
https://github.com/CoolerVoid/raptor_waf
@BlueRedTeam
#Blue_Team
+ Detecting DNS Tunneling using Spark Structured Streaming
https://infosecwriteups.com/detecting-dns-tunneling-using-spark-structured-streaming-c7e2b6af0349
+ raptor_waf - Web application firewall using DFA
https://github.com/CoolerVoid/raptor_waf
@BlueRedTeam
Medium
Detecting DNS Tunneling using Spark Structured Streaming
From generating DNS logs to end-to-end implementation of structured streaming
#Red_Team
Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
https://github.com/mcsquizzy/red-team-toolbox
@BlueRedTeam
Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
https://github.com/mcsquizzy/red-team-toolbox
@BlueRedTeam
GitHub
GitHub - mcsquizzy/red-team-toolbox: Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
Suite of noscripts that cover the phases of a Red Team Attack Lifecycle. - GitHub - mcsquizzy/red-team-toolbox: Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
👍1
#Red_Team
Abusing GPOs: WMI Filters
https://rastamouse.me/ous-and-gpos-and-wmi-filters-oh-my
@BlueRedTeam
Abusing GPOs: WMI Filters
https://rastamouse.me/ous-and-gpos-and-wmi-filters-oh-my
@BlueRedTeam