#tools
#Blue_Team
ADeleg - Active Directory delegation management tool
https://github.com/mtth-bfft/adeleg
@BlueRedTeam
#Blue_Team
ADeleg - Active Directory delegation management tool
https://github.com/mtth-bfft/adeleg
@BlueRedTeam
GitHub
GitHub - mtth-bfft/adeleg: Active Directory delegation management tool
Active Directory delegation management tool. Contribute to mtth-bfft/adeleg development by creating an account on GitHub.
#tools
#Blue_Team
usbsas is a tool and framework for securely reading untrusted USB mass storage devices
https://github.com/cea-sec/usbsas
@BlueRedTeam
#Blue_Team
usbsas is a tool and framework for securely reading untrusted USB mass storage devices
https://github.com/cea-sec/usbsas
@BlueRedTeam
GitHub
GitHub - cea-sec/usbsas: Tool and framework for securely reading untrusted USB mass storage devices.
Tool and framework for securely reading untrusted USB mass storage devices. - cea-sec/usbsas
#Red_Team
Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity bootcamp.
https://github.com/juliannatetreault/Cyber-Final-Project
@BlueRedTeam
Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity bootcamp.
https://github.com/juliannatetreault/Cyber-Final-Project
@BlueRedTeam
GitHub
GitHub - juliannatetreault/Cyber-Final-Project: Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity…
Red Team vs. Blue Team vs. Networking Final Project for the UT Austin cybersecurity bootcamp. - GitHub - juliannatetreault/Cyber-Final-Project: Red Team vs. Blue Team vs. Networking Final Project f...
#CVE-2022
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
https://github.com/Hrishikesh7665/Follina_Exploiter_CLI
@BlueRedTeam
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
https://github.com/Hrishikesh7665/Follina_Exploiter_CLI
@BlueRedTeam
GitHub
GitHub - Hrishikesh7665/Follina_Exploiter_CLI: Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190) - Hrishikesh7665/Follina_Exploiter_CLI
#tools
#Blue_Team
+ Detecting DNS Tunneling using Spark Structured Streaming
https://infosecwriteups.com/detecting-dns-tunneling-using-spark-structured-streaming-c7e2b6af0349
+ raptor_waf - Web application firewall using DFA
https://github.com/CoolerVoid/raptor_waf
@BlueRedTeam
#Blue_Team
+ Detecting DNS Tunneling using Spark Structured Streaming
https://infosecwriteups.com/detecting-dns-tunneling-using-spark-structured-streaming-c7e2b6af0349
+ raptor_waf - Web application firewall using DFA
https://github.com/CoolerVoid/raptor_waf
@BlueRedTeam
Medium
Detecting DNS Tunneling using Spark Structured Streaming
From generating DNS logs to end-to-end implementation of structured streaming
#Red_Team
Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
https://github.com/mcsquizzy/red-team-toolbox
@BlueRedTeam
Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
https://github.com/mcsquizzy/red-team-toolbox
@BlueRedTeam
GitHub
GitHub - mcsquizzy/red-team-toolbox: Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
Suite of noscripts that cover the phases of a Red Team Attack Lifecycle. - GitHub - mcsquizzy/red-team-toolbox: Suite of noscripts that cover the phases of a Red Team Attack Lifecycle.
👍1
#Red_Team
Abusing GPOs: WMI Filters
https://rastamouse.me/ous-and-gpos-and-wmi-filters-oh-my
@BlueRedTeam
Abusing GPOs: WMI Filters
https://rastamouse.me/ous-and-gpos-and-wmi-filters-oh-my
@BlueRedTeam
#Blue_Team
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets
https://github.com/aquasecurity/trivy
@BlueRedTeam
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets
https://github.com/aquasecurity/trivy
@BlueRedTeam
GitHub
GitHub - aquasecurity/trivy: Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories…
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more - aquasecurity/trivy
#Blue_Team
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel.
https://github.com/BlueTeamLabs/sentinel-attack
@BlueRedTeam
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel.
https://github.com/BlueTeamLabs/sentinel-attack
@BlueRedTeam
GitHub
GitHub - netevert/sentinel-attack: Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon…
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK - netevert/sentinel-attack
#Cobalt_Strike
Cobalt Strike Malleable C2 reference profile
https://github.com/Pernat1y/cobaltstrike-malleable-c2-reference
@BlueRedTeam
Cobalt Strike Malleable C2 reference profile
https://github.com/Pernat1y/cobaltstrike-malleable-c2-reference
@BlueRedTeam
👍2
👍3
#Red_Team
+ Active Directory/Red-Team Cheat-Sheet
https://github.com/RistBS/Awesome-RedTeam-Cheatsheet
+ Windows subsystem for Linux executable
https://lolbas-project.github.io/lolbas/OtherMSBinaries/Wsl
@BlueRedTeam
+ Active Directory/Red-Team Cheat-Sheet
https://github.com/RistBS/Awesome-RedTeam-Cheatsheet
+ Windows subsystem for Linux executable
https://lolbas-project.github.io/lolbas/OtherMSBinaries/Wsl
@BlueRedTeam
GitHub
GitHub - RistBS/Awesome-RedTeam-Cheatsheet: Red Team Cheatsheet in constant expansion.
Red Team Cheatsheet in constant expansion. Contribute to RistBS/Awesome-RedTeam-Cheatsheet development by creating an account on GitHub.
#tools
#Blue_Team
PiRogue tool suite (PTS) - open-source tool suite that provides a comprehensive mobile forensic and network traffic analysis platform
https://github.com/PiRogueToolSuite
@BlueRedTeam
#Blue_Team
PiRogue tool suite (PTS) - open-source tool suite that provides a comprehensive mobile forensic and network traffic analysis platform
https://github.com/PiRogueToolSuite
@BlueRedTeam
GitHub
PTS Project
PiRogue tool suite (PTS) is an open-source tool suite that provides a comprehensive mobile forensics and digital investigation platform. - PTS Project
#Cobalt_Strike
Former attempt at creating a independent Cobalt Strike Beacon
https://github.com/SecIdiot/beacon
@BlueRedTeam
Former attempt at creating a independent Cobalt Strike Beacon
https://github.com/SecIdiot/beacon
@BlueRedTeam