Introduction: This guide offers a collection of tailored prompts for cybersecurity professionals, focusing on red team (offensive) and blue team (defensive) scenarios. Use these prompts with GitHub Copilot to enhance documentation, research, and technical tasks.
# Web Application Penetration Test Checklist 1. Information Gathering (DNS enumeration, WHOIS, etc.) 2. Vulnerability Scanning (using Burp Suite, OWASP ZAP) 3. Exploitation (SQL injection, XSS, CSRF) 4. Post-Exploitation (access control bypass, sensitive data exposure) 5. Reporting (findings, impact, recommendations)
# Techniques to Bypass Windows Defender - Using obfuscation techniques in PowerShell scripts - Employing reflective DLL injection - Encrypting payloads with custom packers
# Sample Phishing Email for Credential Harvesting Subject: Account Verification Required Dear [Employee], Your account has unusual login activity. Please verify your credentials here: [Malicious Link] Failure to do so will result in account suspension. Regards, IT Support Team
# Red Team Engagement Phases 1. Reconnaissance (OSINT, network mapping) 2. Initial Access (phishing, exploit development) 3. Lateral Movement (credential dumping, pass-the-hash) 4. Privilege Escalation (local exploit, kernel vulnerabilities) 5. Data Exfiltration (covert channels, data staging) 6. Reporting (findings, impact assessment, mitigation)
# Malware Incident Response Plan 1. Detection and Verification 2. Containment (network isolation, blocking malicious IPs) 3. Eradication (malware removal, forensic analysis) 4. Recovery (system restoration, patching) 5. Lessons Learned (post-incident review, documentation)
# Common IOCs for Phishing Attacks - Suspicious domain names - Malicious email attachments - Abnormal login behavior - Credential-based anomalies
# SIEM Use Cases for Financial Institutions - Unusual login locations - Privileged account access monitoring - Data exfiltration detection - Suspicious PowerShell command execution
# Securing Privileged Accounts - Implement multi-factor authentication (MFA) - Regularly rotate credentials - Monitor privileged access with SIEM - Enforce least privilege principle
These comprehensive prompts can guide cybersecurity professionals in generating precise, relevant, and actionable documentation using GitHub Copilot’s Web UI. Adapt and expand these prompts to fit your specific red or blue team needs.