cyber-defense-organization / CCDC
A collection of resources helpful for red vs blue team competitions
☆8Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CCDC
- PE File Blessing - To continue or not to continue☆86Updated 4 years ago
- Script that searches through all COM objects for any methods containing a key word of your choosing.☆70Updated 4 years ago
- ☆99Updated last month
- autopwn + deployment☆15Updated 2 years ago
- Raw socket library/framework for red team events☆34Updated last year
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Resources I've found helpful for learning computing security.☆14Updated 4 years ago
- ☆77Updated 5 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- A very simple lab to demo some Terraform, DSC, Inspec and Gitlab CI☆88Updated last year
- Deploy redteam infrastructure☆16Updated 3 years ago
- ☆108Updated 3 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- s3eker is an extensible way to find open S3 buckets.☆17Updated 4 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Ingest openldap data into bloodhound☆78Updated 3 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- Event Data Collector☆35Updated 4 months ago
- Cyberdelia, a Collection of Command and Control frameworks☆63Updated 5 years ago
- ☆68Updated 3 years ago
- BH Cypher Queries picked up from random places☆38Updated 5 years ago
- ☆18Updated 5 years ago
- Test if an antivirus is installed via the resolution of the service virtual SID☆55Updated 4 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- various slides and presentations I've worked on☆18Updated 9 months ago
- miscellaneous scripts mostly created for pentest purposes at first, but then for various IT tasks☆20Updated last week
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago