Retrospected / PurpleKeep
Providing Azure pipelines to create an infrastructure and run Atomic tests.
☆50Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PurpleKeep
- ☆29Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- ☆20Updated 9 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 3 months ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- ☆34Updated 8 months ago
- MS Graph Commands and Tools for Blue Teamers☆48Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- create a "simulated internet" cyber range environment☆13Updated last month
- self-hosted Azure OSINT tool☆23Updated 2 months ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆27Updated this week
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- ☆80Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- ShellSweeping the evil.☆52Updated 5 months ago
- Living off the False Positive!☆29Updated 2 months ago
- ☆76Updated 6 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- A user enumeration tool for Slack.☆24Updated 5 months ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- ☆25Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago