ufsitblue / blue
UFSIT scripts and tools for hardening and auditing
☆13Updated 3 weeks ago
Alternatives and similar repositories for blue
Users that are interested in blue are comparing it to the libraries listed below
Sorting:
- create a "simulated internet" cyber range environment☆16Updated 2 weeks ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- A simple Python script to do quick, targeted recon of a given domain.☆15Updated last month
- runs sliver command on all hosts, partially based on example in sliver repo☆13Updated last year
- The source code of the DEF CON Red Team Offense Village website☆9Updated last month
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆35Updated 4 months ago
- ☆37Updated last year
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated last year
- Create a private Discord CTI "Dashboard" using various Discord bots It,'s a simple and effective way to stay informed and up-to-date on t…☆14Updated 2 years ago
- These FLARE-VM configuration files are designed to be help setup a purpose-built installation, remove unnecessary packages to help stream…☆14Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆29Updated 10 months ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- Bloodhound agent for Mythic☆18Updated 3 weeks ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆54Updated 6 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆41Updated 2 months ago
- ☆17Updated 7 months ago
- Recreation of most of the Raccoon Infostealer's functionality, true to threat intelligence, for safe testing in organizational environmen…☆17Updated last year
- DLL Malware for Signal Desktop. Now utilizes missing dbghelp.dll since Signal patched cryptbase.☆14Updated 3 months ago
- A user enumeration tool for Slack.☆28Updated 11 months ago
- Mythic C2 wrapper for NimSyscallPacker☆24Updated 2 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆30Updated 2 weeks ago
- ☆80Updated 5 months ago
- Lifetime AMSI bypass.☆34Updated 3 weeks ago
- A public repository of MITRE ATT&ACK TTP mappings by BushidoUK for OSINT reports that lack a section breaking down the TTPs.☆24Updated last month
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- Neuviks Terraform Red Team Workshop☆13Updated 5 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 3 months ago
- IAT Unhooking proof-of-concept☆29Updated last year