securethelogs / BlueRabbit
Blue Team Powershell Script
☆18Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BlueRabbit
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- ☆34Updated 6 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated last year
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆14Updated 3 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- This is the official repository for Basic Malware Analysis Course☆19Updated 2 years ago
- Deploy multiple instances of Nessus in docker containers easily☆20Updated 3 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- OSCP Focused Lab Pastable with some general Red Teaming Pastables.☆10Updated 4 years ago
- ☆25Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 2 years ago
- A learning and testing environment for web application hacking and pentesting.☆24Updated 3 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- ☆36Updated 2 years ago
- Simple script to generate commands to achieve reverse shells.☆11Updated 5 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 4 years ago
- ☆21Updated last year
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Active Directory information dumper via LDAP☆12Updated 4 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- Malicious Macro attack techniques for red teamers☆15Updated 3 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 2 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated last year
- Hashes of infamous malware☆26Updated last year
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- FIles and guides related to using Elasticstack as a SIEM☆12Updated 4 years ago
- WordPress version identification and vulnerability finder.☆28Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago