DarkBlueCTT / Dark-Blue
Dark Blue is a set of tools designed to help teams better prepare for CyberPatriot competition rounds by trying to make it easy to create custom practice images.
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Dark-Blue
- ☆14Updated 3 years ago
- Sets up all the layers needed to log in over ssh with ssh keys☆15Updated 3 months ago
- Corelight@Home script☆40Updated last year
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Defensive Origins Training Schedule☆37Updated 11 months ago
- Identifies physical locations where a laptop has been based upon wireless profiles and wireless data recorded in event logs☆91Updated 3 years ago
- This repository is for the vagrant instances of VulnHub machines☆42Updated 2 months ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆25Updated 4 years ago
- RasPwn OS☆53Updated 7 years ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- ☆45Updated last year
- Red Team Tools used for Pros Versus Joes CTF Games. Here for Blue Teams to understand the pwnage.☆27Updated 3 months ago
- ☆53Updated 3 years ago
- You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to th…☆75Updated 2 years ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆50Updated 2 years ago
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated 9 months ago
- All my slides for any talks☆23Updated last month
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated last year
- This contains the public CCDC materials for Cyber@UCR.☆35Updated 11 months ago
- Baseline/Test for persistence in common Windows Registry locations☆23Updated 5 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 2 years ago
- Robo-Red-Team: Training platform for blue team cybersecurity professionals☆50Updated 3 years ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆60Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 7 months ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Intrusion Detection Honeypots Book Code☆24Updated 4 years ago
- Scapy packet fragment reassembly engines☆34Updated 3 years ago
- Data Driven Threat Hunting on the RaspberryPi☆28Updated 2 years ago