Open Breach and Attack Simulation Platform
-
Updated
Nov 5, 2024 - Java
Open Breach and Attack Simulation Platform
AWS CloudSaga - Simulate security events in AWS
☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud
Slack enumeration and exposed secrets detection tool
Tool for building Kubernetes attack paths
ATT&CK Evaluations Library
A cybersecurity resource library of knowledge documents, links to tools, and automation scripts.
Rust DLL Search Order Hijacking
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
The NIST Cybersecurity Framework 2.0 outlines steps to be taken by the industry, governement agencies, and small businesses in organization risk management.
M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.
Monitoring Stack Overflow Enterprise for exposed secrets
All-In-One: Purple Teaming Exercises with Open-Source Tools
CuteRAT is a stealthy remote access tool without any dependencies
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
Finding exposed secrets and personal data in GitLab
Monitoring your Slack Enterprise Grid for sensitive information
Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
Add a description, image, and links to the purple-team topic page so that developers can more easily learn about it.
To associate your repository with the purple-team topic, visit your repo's landing page and select "manage topics."