C0nd4 / CCDC-Blueteam-Manual
☆18Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CCDC-Blueteam-Manual
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- MayorSec DNS Enumeration Tool☆76Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated 11 months ago
- ☆61Updated 3 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- ☆32Updated 3 years ago
- Labs & Code snippets for RRT on TTI☆37Updated 2 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 4 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆98Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- ☆41Updated 2 years ago
- Network penetration testing toolset wrapper☆80Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 2 years ago
- My attempt at weaponizing Discord.☆19Updated 2 years ago
- Assess Windows OS for security misconfigurations and hardening opportunities.☆31Updated 4 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆46Updated last month
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- BSidesRoc 2022 Linux Malware/Forensics Course☆72Updated 2 years ago
- ☆34Updated 8 months ago
- Free training course offered at Hack Space Con 2023☆132Updated last year
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆57Updated 3 years ago
- msImpersonate - User account impersonation written in pure Python3☆107Updated 2 years ago
- ☆114Updated 7 months ago
- List of red team resources☆90Updated 7 years ago
- ☆95Updated 2 years ago
- A collection of red blue team staff☆45Updated last year
- A list of awesome penetration testing tools and resources.☆77Updated last year
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year