Collection of Blue Team Codes & Tools which made by Offensive guys & Defensive guys
in this article i just want to share some very useful codes/tools which made by also some of them made by & for , all these codes/tools are available in my list in github but in this article i just show you Blue team Tools/Codes but in the list you can see Offensive codes/tools too and ...
full list link : github.com/DamonMohammadbagher


list last updated: 18 feb 2023
[defensive] @ZeroMemoryEx , (malware analysts to extract Command and Control C2 traffic) => github.com/ZeroMemoryEx/C2-Hun
[defensive] foxit , (detect use of the DanderSpritz eventlogedit module [recover the removed event log entries]) => github.com/fox-it/danderspritz
[defensive] thefLinkk , (Hunt-Sleeping-Beacons. Aims to identify sleeping beacons) => github.com/thefLink/Hunt-Sleep
[defensive] LOLBAS-Project, (LOLBAS project is to document every binary, script & library that can be used for Living Off The Land techniques) => github.com/LOLBAS-Project/LOLB
[defensive] @winternl_t , (syscall-detect) => github.com/jackullrich/syscall
[defensive] @slaeryan , (Detects Module Stomping as implemented by Cobalt Strike) => github.com/slaeryan/DetectCoba
[defensive] @_Apr4h , (CobaltStrikeScan, Scan files or process memory for CobaltStrike beacons) => github.com/Apr4h/CobaltStrikeS
[defensive] Siemens Healthineers , ETWAnalyzer (Command line tool to analyze one/many ETW file/s with simple queries) => github.com/Siemens-Healthineer
[defensive] KANKOSHEV , (Detect-HiddenThread-via-KPRCB, Detect removed thread from PspCidTable) => github.com/KANKOSHEV/Detect-Hi
[defensive] @Waldoirc , (Detect strange memory regions and DLLs ) => github.com/waldo-irc/MalMemDet
[defensive] Rabobank Cyber Defence Centre , (Detect Tactics, Techniques & Combat Threats) => github.com/rabobank-cdc/DeTTEC
[defensive] @jordanklepser , (defender-detectionhistory-parser, A parser of Windows Defender's DetectionHistory forensic artifact) => github.com/jklepsercyber/defen
[defensive] @ScarredMonk , (SysmonSimulator, Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs) => github.com/ScarredMonk/SysmonS
[defensive] Splunk , (Cmelting-cobalt, Cobalt Strike Scanner that retrieves detected Team Server beacons) => github.com/splunk/melting-coba
[defensive] Ali Davanian , (CnCHunter is a fork of RiotMan, and it allows exploiting malware for active probing) => github.com/adava/CnCHunter
[defensive] Airbus CERT , (Wireshark plugin to work with ETW) => github.com/airbus-cert/Winshar
[defensive] @_forrestorr , (Moneta, memory scanner) => github.com/forrest-orr/moneta
[defensive] @hasherezade , (Pe-Sieve, memory scanner) => github.com/hasherezade/pe-siev
[defensive] @arch_rabbit , (Fibratus is a tool for exploration and tracing of the Windows kernel) => github.com/rabbitstack/fibratu
[defensive] Rajiv Kulkarni , (FalconEye, Real-time detection software for Windows process injections) => github.com/rajiv2790/FalconEye
[defensive] @standa_t , (tool to help malware analysts tell that the sample is injecting code to another process) => github.com/tandasat/RemoteWrit
[defensive] Microsoft , (MSFT, CPU/Memory performance-analysis,very useful ETW Codes & tools for Blue Teams/Defenders) => github.com/microsoft/perfview
[defensive] HoShiMin , (Avanguard, The Win32 Anti-Intrusion Library) => github.com/HoShiMin/Avanguard
[defensive] Lares , (Pushes Sysmon Configs) => github.com/LaresLLC/SysmonConf
[defensive] Improsec A/S , (Identify the attack paths in BloodHound breaking your AD tiering) => github.com/improsec/ImproHound
[defensive] @pathtofile , (Easy ETW Tracing for Security Research) => github.com/pathtofile/Sealight
[defensive] @_lpvoid , (TiEtwAgent is ETW-based process injection detection) => github.com/xinbailu/TiEtwAgent
[defensive] ComodoSecurity , (OpenEDR is a free & open source platform EDR) => github.com/ComodoSecurity/open
[defensive] wazuh , (Wazuh is a free & open source platform EDR) => github.com/wazuh/wazuh
[defensive] @cyb3rops , (Raccine, A Simple Ransomware Protection) => github.com/Neo23x0/Raccine
[defensive] 3lp4tr0n , (BeaconHunter , Behavior based monitoring and hunting tool built in C# tool leveraging ETW tracing) => github.com/3lp4tr0n/BeaconHunt
[defensive] OpenCTI , (open source platform allowing organizations to manage their cyber threat intelligence knowledge) => github.com/OpenCTI-Platform/op
[defensive] ion-storm , (Sysmon EDR Active Response Features) => github.com/ion-storm/sysmon-ed
[defensive] @jtsmith282 , Blue teams monitor systems => github.com/ION28/BLUESPAWN
[defensive] @hasherezade , (hollows_hunter , memory scanner) => github.com/hasherezade/hollows
[off---def] Nomi Sec , (Hacker-Trends) => github.com/nomi-sec/Hacker-Tre
[off---def] @brsn76945860 , (Enumerating and removing kernel callbacks using signed vulnerable drivers) => github.com/br-sn/CheekyBlinder
[off---def] m0rv4i , (Syscalls-Extractor, extracting syscall numbers for an OS) => github.com/m0rv4i/Syscalls-Ext
[off---def] @ale_sp_brazil , (dotnet malware threat, internals & reversing) => blackstormsecurity.com/docs/AL
[off---def] @0gtweet , (Simple solutions allowing you to dig a bit deeper than usual) => github.com/gtworek/PSBits
[off---def] Mr.Un1k0d3r , (EDRs Hooked APIs + some useful EDRs info for during red team exercise) => github.com/Mr-Un1k0d3r/EDRs
[off---def] Roberto Rodriguez @Cyb3rWard0g , (Education/Training: Threat Hunter Playbook) => threathunterplaybook.com/intro
[off---def] @_EthicalChaos_ , (MiniHook, hooking native API calls ) => github.com/CCob/MinHook.NET
[off---def] Black Lantern Security, (writehat , Pentest reporting tool written in Python) => github.com/blacklanternsecurit
[off---def] mvelazc0 , (PurpleSharp) => github.com/mvelazc0/PurpleShar
[off---def] boh , (C# Tools) => github.com/boh/RedCsharp
[off---def] redcanaryco , (Red-Teaming) => github.com/redcanaryco/atomic-

#defenders #pentesters #redteamers #blueteams #blueteam #redteam #offensive #defensive #codes #tools #blueteamtools

Last updated 2 years ago