Neo23x0 / defensive-project-ideas
Ideas for projects for defensive research or blue teaming
☆10Updated 2 years ago
Alternatives and similar repositories for defensive-project-ideas:
Users that are interested in defensive-project-ideas are comparing it to the libraries listed below
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 8 months ago
- ☆33Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆36Updated last year
- Validates Sigma rules using the JSON schema☆16Updated last year
- ShellSweeping the evil.☆52Updated 9 months ago
- Linux #rootkit and #malware revealer☆24Updated 8 months ago
- Indicators of compromise from to analysis and research by Nextron Threat Research team☆10Updated 5 months ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- a tiny program to consume from ETW providers for research☆46Updated 2 months ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- Yara Rules for Modern Malware☆75Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- The core backend server handling API requests and task management☆38Updated 3 weeks ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 3 months ago
- Quick ESXi Log Parser☆17Updated 2 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- ☆34Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆35Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 11 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated 3 weeks ago
- ☆14Updated 2 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆42Updated 5 months ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveragi…☆27Updated 8 months ago
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- Detection rule validation☆41Updated last year