GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

purple-team

Website
Wikipedia
https://static.github-zh.com/github_avatars/DataDog?size=40
DataDog / stratus-red-team

☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud

Amazon Web Servicesadversary-emulationpurple-teammitre-attackcloud-securitycloud-native-securitydetection-engineeringthreat-detection安全aws-securityazure-securitykubernetes-securitygcp-security
Go 2.04 k
5 天前
https://static.github-zh.com/github_avatars/Viralmaniar?size=40
Viralmaniar / BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

OSINTReconnaissancereconnaissanceCybersecurityoffensive-securitypentestingpentest-toolBug Bountybugbounty-toolbugbountytipsred-teamred-teamingblue-teampurple-teampurple-teams
C# 1.36 k
4 年前
https://static.github-zh.com/github_avatars/OpenBAS-Platform?size=40
OpenBAS-Platform / openbas

Open Adversary Exposure Validation Platform

attack-simulationbreach-simulatorpurple-teamCybersecurityadversary-emulation
Java 1.05 k
4 天前
https://static.github-zh.com/github_avatars/DataDog?size=40
DataDog / KubeHound

Tool for building Kubernetes attack paths

adversary-emulationattack-graphattack-pathscloud-native-securityExploitKuberneteskubernetes-securitymitre-attackpurple-teamred-team安全security-automation
Go 884
25 天前
https://static.github-zh.com/github_avatars/mvelazc0?size=40
mvelazc0 / PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

adversary-simulationdetection-engineeringcontrols-validationpurple-team
C# 809
6 个月前
https://static.github-zh.com/github_avatars/ch33r10?size=40
ch33r10 / EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

adversaryadversary-emulationadversary-simulationpurpleteampurple-teamred-teamredteam
652
2 年前
https://static.github-zh.com/github_avatars/awslabs?size=40
awslabs / aws-cloudsaga

AWS CloudSaga - Simulate security events in AWS

Amazon Web Services安全red-teamingblue-teampurple-teamincident-response-tooling
Python 456
4 天前
https://static.github-zh.com/github_avatars/PaperMtn?size=40
PaperMtn / slack-watchman

Slack enumeration and exposed secrets detection tool

blueteamblue-teamCybersecuritySlack工具redteamred-teampurpleteampurple-teamslack-api监控
Python 379
6 天前
https://static.github-zh.com/github_avatars/mvelazc0?size=40
mvelazc0 / msInvader

M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response capabilities.

adversary-simulationpurple-teamthreat-hunting
Python 297
4 个月前
https://static.github-zh.com/github_avatars/PaperMtn?size=40
PaperMtn / gitlab-watchman

Finding exposed secrets and personal data in GitLab

blueteamblue-teamCybersecurityGitLab工具redteamred-teampurpleteampurple-teamgitlab-api监控dlpdata-loss-prevention
Python 199
7 个月前
https://static.github-zh.com/github_avatars/darmado?size=40
darmado / Atomic-Red-Team-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

redteam.NETC#Pythonred-teamsoffensive-securitypost-exploitationmitre-attackpowershell-scriptspurpleteampurple-team
Python 175
9 个月前
https://static.github-zh.com/github_avatars/TH3xACE?size=40
TH3xACE / EDR-Test

Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].

aggressor-scriptscobalt-strikecobaltstrikeedrpurple-teampurpleteammitre-attack
152
2 年前
https://static.github-zh.com/github_avatars/fierceoj?size=40
fierceoj / ShonyDanza

A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.

shodanshodan-apishodan-pythonreconnaissancered-teamblue-teampurple-teamscanninginformation-gatheringExploitvulnerability-detectionmalware-detectionpentestingpenetration-testing安全security-research
Python 120
1 年前
https://static.github-zh.com/github_avatars/CroodSolutions?size=40
CroodSolutions / AutoPwnKey

AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. It is our hope that this tool will be useful to red teams over ...

attack-simulationav-bypassav-evasionedr-bypassedr-evasionexploit-developmentexploitation-frameworkpurple-teampurpleteam
AutoHotkey 84
2 个月前
https://static.github-zh.com/github_avatars/AlbinoGazelle?size=40
AlbinoGazelle / esxi-testing-toolkit

🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.

detection-engineeringCybersecurity安全purple-teamPythonthreat-detection
Python 75
2 个月前
https://static.github-zh.com/github_avatars/PaperMtn?size=40
PaperMtn / github-watchman

Monitoring GitHub for sensitive data shared publicly

blueteamblue-teamCybersecurityGitHub工具redteamred-teampurpleteampurple-teamGitHub API监控dlpdata-loss-prevention
Python 66
3 年前
https://static.github-zh.com/github_avatars/attackevals?size=40
attackevals / ael

ATT&CK Evaluations Library

adversary-emulationattackred-teamCybersecuritymitre-attackpurple-team
C 66
1 个月前
https://static.github-zh.com/github_avatars/krdmnbrk?size=40
krdmnbrk / atomicgen.io

A simple tool designed to create Atomic Red Team tests with ease.

blue-teamdetection-engineeringpurple-teamred-teamthreat-detection
JavaScript 44
3 个月前
https://static.github-zh.com/github_avatars/Daethyra?size=40
Daethyra / Cybersecurity-References

A cybersecurity resource library of knowledge documents, links to tools, and automation scripts.

pentestingblue-teamCybersecurityoffsecpurple-teamred-teamreferencescybersecurity-toolscurated-list
Python 27
4 个月前
https://static.github-zh.com/github_avatars/txuswashere?size=40
txuswashere / pentesting

CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools, Network Security, Privilege escalation, Exploiting, Reversing,...

active-directoryauditauditingcloudsecuritycyber-securityCybersecurityHackingpurple-teampurpleteamHackathon-KitwebpentestOSINTpentestingpentesting-toolsBug Bountyreversingnetworksecurity
26
2 年前
loading...