Neo23x0 / defensive-project-ideas
Ideas for projects for defensive research or blue teaming
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for defensive-project-ideas
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- ☆31Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- ShellSweeping the evil.☆52Updated 4 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated 11 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆71Updated 2 months ago
- Linux #rootkit and #malware revealer☆17Updated 3 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- Offensive Research Guide to Help Defense Improve Detection☆29Updated last year
- USN Journal full path builder☆36Updated last month
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 5 months ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Baseline a Windows System against LOLBAS☆24Updated 6 months ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Validates Sigma rules using the JSON schema☆14Updated 7 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆48Updated 7 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- The core backend server handling API requests and task management☆31Updated this week
- Generate YARA rules for OOXML documents.☆37Updated last year
- Windows file metadata / forensic tool.☆15Updated last month