robo-red-team / Training-Platform
Robo-Red-Team: Training platform for blue team cybersecurity professionals
☆50Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Training-Platform
- ☆43Updated last month
- Bloodhound Portable for Windows☆51Updated last year
- ☆77Updated 5 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆57Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- ☆51Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆102Updated 2 years ago
- A repo to support the book☆103Updated 3 years ago
- Red Team Tools used for Pros Versus Joes CTF Games. Here for Blue Teams to understand the pwnage.☆27Updated 3 months ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- ☆68Updated 3 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆75Updated 3 years ago
- ☆34Updated 8 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆74Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆31Updated 10 months ago
- Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.☆52Updated 9 years ago
- ☆25Updated 3 years ago
- [S]imple [T]actical [A]gent [R]elay: A peer-to-peer C2-ish framework for Ethical Hackers and Security Researchers.☆31Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- DEFCON 31 slide deck and video link☆57Updated 4 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Using Microsoft 365 App Passwords for persistence☆23Updated 4 years ago
- Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.☆48Updated 5 years ago