0xBallpoint / trapster-community
Multi-services Asynchronous Honeypot Solution with real-time threat detection
☆25Updated last month
Related projects ⓘ
Alternatives and complementary repositories for trapster-community
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆75Updated last week
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- ☆51Updated 9 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆42Updated 2 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- MS Graph Commands and Tools for Blue Teamers☆48Updated 11 months ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- ☆43Updated 4 months ago
- A collection of tools that I use in CTF's or for assessments☆55Updated last month
- Parses Snaffler output file and generate beautified outputs.☆37Updated 2 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆70Updated last week
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- BloodHound PowerShell client☆44Updated 3 weeks ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆28Updated 5 months ago
- ☆51Updated last year
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- ☆53Updated last month
- Living off the land searches for explorer and sharepoint☆49Updated 2 weeks ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 2 months ago
- 🌩️ Collection of BloodHound queries for Azure☆42Updated 3 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Lifetime AMSI bypass.☆36Updated 4 months ago
- Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts☆16Updated 8 months ago
- ☆29Updated last year
- ☆42Updated 2 weeks ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆39Updated 3 months ago
- Various AD tools needed for penetration testing in one place.☆21Updated last year
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆66Updated 2 weeks ago
- exfiltration/infiltration toolkit☆23Updated 10 months ago