0xBallpoint / trapster-community
Multi-services Asynchronous Honeypot Solution with real-time threat detection
☆26Updated last month
Related projects ⓘ
Alternatives and complementary repositories for trapster-community
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆90Updated last week
- ☆36Updated 7 months ago
- MS Graph Commands and Tools for Blue Teamers☆48Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- ☆51Updated 9 months ago
- ☆51Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Docker container for running CobaltStrike 4.10☆33Updated 2 months ago
- https://lolad-project.github.io/☆62Updated 2 weeks ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Artifact monitoring that ensures fairplay☆66Updated last year
- ☆44Updated 3 weeks ago
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrap…☆45Updated 2 weeks ago
- BloodHound PowerShell client☆44Updated last month
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆43Updated 2 months ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆39Updated 4 months ago
- ☆25Updated last year
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆70Updated this week
- Lifetime AMSI bypass.☆36Updated 4 months ago
- ☆43Updated 4 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆72Updated 2 months ago
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.☆53Updated 8 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆49Updated 2 months ago
- linikatz is a tool to attack AD on UNIX☆138Updated last year
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆16Updated this week