Offensive Security
blue-team

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

racepwn Logo

racepwn

0 (0)

A framework for testing and exploiting race conditions in software

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

A tool for interacting with the MSBuild API, enabling malicious activities and evading detection.

A modular, menu-driven tool for building repeatable, time-delayed, distributed security events.

Caldera Logo

Caldera

0 (0)

Caldera is a cybersecurity framework by MITRE for automated security assessments and adversary emulation.

A cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments

A week-long series of articles and talks on evading Microsoft Advanced Threat Analytics (ATA) detection

Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.

A C2 front flow control tool designed to evade detection by Blue Teams, AVs, and EDRs.

CrackMapExec (CME) - A tool for querying internal database for host and credential information in cybersecurity.

Cutting-edge open-source security tools for adversary simulation and threat hunting.

A guide to bypassing RFID card reader security mechanisms using specialized hardware