blue-team

There are 174 repositories under blue-team topic.

  • decalage2/awesome-security-hardening

    A collection of awesome security hardening guides, tools and other resources

  • Trusted-AI/adversarial-robustness-toolbox

    Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

    Language:Python4.6k1018751.1k
  • fabacab/awesome-cybersecurity-blueteam

    :computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

  • RedEye

    cisagov/RedEye

    RedEye is a visual analytic tool supporting Red & Blue Team operations

    Language:TypeScript2.6k4430265
  • BlueTeam-Tools

    A-poc/BlueTeam-Tools

    Tools and Techniques for Blue Team / Incident Response

  • Bashfuscator/Bashfuscator

    A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

    Language:Python1.5k3026177
  • mytechnotalent/Hacking-Windows

    A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

    Language:C1.3k311121
  • Qianlitp/WatchAD

    AD Security Intrusion Detection System

    Language:Python1.3k4744295
  • BLUESPAWN

    ION28/BLUESPAWN

    An Active Defense and EDR software to empower Blue Teams

    Language:C++1.2k41239169
  • Viralmaniar/BigBountyRecon

    BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

    Language:C#1.1k398232
  • sentinel-attack

    netevert/sentinel-attack

    Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

    Language:HCL1k7140207
  • TryCatchHCF/DumpsterFire

    "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

    Language:Python973504148
  • Puliczek/awesome-list-of-secrets-in-environment-variables

    🦄🔒 Awesome list of secrets in environment variables 🖥️

  • satan1a/awesome-cybersecurity-blueteam-cn

    网络安全 · 攻防对抗 · 蓝队清单,中文版

    Language:HTML768151111
  • opensquat

    atenreiro/opensquat

    The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

    Language:Python6592265126
  • awslabs/aws-cloudsaga

    AWS CloudSaga - Simulate security events in AWS

    Language:Python42815329
  • codeexpress/respounder

    Respounder detects presence of responder in the network.

    Language:Go31217439
  • dolevf/graphql-cop

    Security Auditor Utility for GraphQL APIs

    Language:Python30731346
  • Awesome-OSINT-For-Everything

    Astrosp/Awesome-OSINT-For-Everything

    OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

    Language:JavaScript30510034
  • joeavanzato/Trawler

    PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

    Language:PowerShell29821132
  • slack-watchman

    PaperMtn/slack-watchman

    Slack enumeration and exposed secrets detection tool

    Language:Python294101535
  • Kirtar22/Litmus_Test

    Detecting ATT&CK techniques & tactics for Linux

    Language:Roff25119156
  • awslabs/assisted-log-enabler-for-aws

    Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.

    Language:Python210101828
  • Viralmaniar/Remote-Desktop-Caching-

    This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.

    Language:Python21018156
  • ZeroMemoryEx/Handle-Ripper

    Windows handle hijacker

    Language:C++1936130
  • gitlab-watchman

    PaperMtn/gitlab-watchman

    Finding exposed secrets and personal data in GitLab

    Language:Python1928227
  • bulwark

    softrams/bulwark

    An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.

    Language:TypeScript1791014837
  • NoMoreCookies

    AdvDebug/NoMoreCookies

    Browser Protector against various stealers, written in C# & C/C++.

    Language:C#17451358
  • juumla

    oppsec/juumla

    🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and sensitive files

    Language:Python1601427
  • KC7-Foundation/kc7

    A cybersecurity game in Azure Data Explorer

    Language:Python158132414
  • dorothy

    elastic/dorothy

    Dorothy is a tool to test security monitoring and detection for Okta environments

    Language:Python1558015
  • PI-Defender/pi-defender

    Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.

    Language:C++1484123
  • mytechnotalent/turbo-scanner

    A port scanner and service detection tool that uses 1000 goroutines at once to scan any hosts's ip or fqdn with the sole purpose of testing your own network to ensure there are no malicious services running.

    Language:Go1435029
  • pbnj/infosec-interview-questions

    🗒️ A [work-in-progress] collection for interview questions for Information Security roles

  • iknowjason/BlueCloud

    Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.

    Language:HTML1237830
  • fierceoj/ShonyDanza

    A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.

    Language:Python1134327