blue-team-tool

There are 12 repositories under blue-team-tool topic.

  • Miiden/EyeSpy

    EyeSpy is a PowerShell tool for finding IP Cameras and spraying credentials at the underlying RTSP streams if present.

    Language:PowerShell72317
  • HunxByts/Go-Hash

    Algorithm identification tool on hashes

    Language:Python17102
  • DamonMohammadbagher/BEV4

    BasicEventViewer4 (BEV v4.0), this code will useful for All Blue/Purple Teams , RealTime Monitoring Sysmon Events , Mitre Attack Detections via yaml files

    Language:C#16305
  • 0xDeadcell/ProcessMarauder

    ProcessMarauder is an advanced Python library for injecting DLLs into running processes.

    Language:Python6102
  • tahaafarooq/plutus

    Plutus is a tool that is made ready for the purpose of monitoring your server's processes and identifying strange processes!

    Language:Python6101
  • Blue-Team-Playbooks

    alexandresantosal91/Blue-Team-Playbooks

    Este repositório contém notas e ferramentas de segurança de código aberto de última geração que o ajudarão durante suas avaliações do Blue Team.

  • K-Pots

    kaotickj/K-Pots

    KPots is a simple honeypots system to capture and log traffic to specified ports. Requires Netcat for monitoring and IPTables for banning. Requires dig for filtering out your own ip address. (Note: I will be adding alternatives in a later realease, but for now, just install dig.)

    Language:Shell4102
  • dmdhrumilmistry/elk-alerts

    ELK slack integration alternative for alerting

    Language:Go220
  • josh-morin/pcap-tools

    Pcap tools for security analysis and file manipulation.

    Language:Python1100
  • K3res/PassGenGo

    Password Generator in GO

    Language:Go10
  • Xorlent/Falcon-Contain

    CrowdStrike Falcon® Contain GUI for more flexible control over the host containment process.

    Language:PowerShell1100
  • Xorlent/GetCVELinks

    Iterates through a specified directory looking for JAR files, outputting a hyperlinked HTML file for quick CVE checks.

    Language:PowerShell10