AI-Voodoo / BugOutLinks
AI-Powered, Local Pythonic Coding Agent ππ»
β24Updated 4 months ago
Alternatives and similar repositories for BugOut
Users that are interested in BugOut are comparing it to the libraries listed below
Sorting:
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β52Updated last year
- TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structureβ¦β35Updated 3 weeks ago
- A simple tool designed to create Atomic Red Team tests with ease.β44Updated 4 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify β¦β77Updated 8 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β41Updated 5 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so onβ82Updated last year
- Living Off Security Toolsβ45Updated 8 months ago
- Claude MCP server to perform analysis on ROADrecon dataβ41Updated 3 months ago
- β33Updated last year
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.β62Updated last year
- A public repository of MITRE ATT&ACK TTP mappings by BushidoUK for OSINT reports that lack a section breaking down the TTPs.β25Updated 3 months ago
- β73Updated this week
- β17Updated 3 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyβ¦β29Updated last year
- β24Updated 4 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Responsβ¦β56Updated 9 months ago
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.β39Updated last week
- Living off the False Positive!β37Updated 5 months ago
- Baseline a Windows System against LOLBASβ27Updated last year
- β81Updated 7 months ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeamβ27Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ34Updated last year
- β40Updated this week
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.β59Updated 8 months ago
- MS Graph Commands and Tools for Blue Teamersβ50Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data wβ¦β52Updated 7 months ago
- create a "simulated internet" cyber range environmentβ17Updated last month
- Red AI Archive: Jeff Sims - A curated collection of work in AI safety, cybersecurity data science, and AI red teaming β my own research aβ¦β25Updated 3 months ago
- β32Updated 2 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!β31Updated 3 months ago