blueteam
There are 404 repositories under blueteam topic.
chaitin/SafeLine
serve as a reverse proxy to protect your web services from attacks and exploits.
soxoj/maigret
🕵️♂️ Collect a dossier on a person by username from thousands of sites
laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
yaklang/yakit
Cyber Security ALL-IN-ONE Platform
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
rmusser01/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
decalage2/awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
ffffffff0x/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
madhuakula/kubernetes-goat
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
snooppr/snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
JPCERTCC/LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
opsdisk/the_cyber_plumbers_handbook
Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.
activecm/rita-legacy
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
0x6d69636b/windows_hardening
HardeningKitty and Windows Hardening Settings
Mr-xn/RedTeam_BlueTeam_HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
rabbitstack/fibratus
Adversary tradecraft detection, protection, and hunting
api0cradle/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
lkarlslund/Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
Purp1eW0lf/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
api0cradle/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
xiecat/goblin
一款适用于红蓝对抗中的仿真钓鱼系统
WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
scipag/HardeningKitty
HardeningKitty - Checks and hardens your Windows configuration
Bert-JanP/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
PlumHound/PlumHound
Bloodhound Reporting for Blue and Purple Teams
NH-RED-TEAM/RustHound
Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀
cfalta/MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
mthcht/awesome-lists
Awesome Security lists for SOC/CERT/CTI
FalconForceTeam/FalconFriday
Hunting queries and detections
emtunc/SlackPirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Zeus-Labs/ZeusCloud
Open Source Cloud Security
scythe-io/purple-team-exercise-framework
Purple Team Exercise Framework