AI-Voodoo / BugOut
AI-Powered, Local Pythonic Coding Agent ππ»
β23Updated 2 months ago
Alternatives and similar repositories for BugOut
Users that are interested in BugOut are comparing it to the libraries listed below
Sorting:
- β23Updated 2 months ago
- Claude MCP server to perform analysis on ROADrecon dataβ37Updated last month
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β52Updated last year
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Responsβ¦β54Updated 7 months ago
- A simple tool designed to create Atomic Red Team tests with ease.β41Updated 2 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β39Updated 3 months ago
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.β60Updated last year
- CaptainCredz is a modular and discreet password-spraying tool.β109Updated last week
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so onβ81Updated last year
- MS Graph Commands and Tools for Blue Teamersβ49Updated last year
- Baseline a Windows System against LOLBASβ26Updated last year
- β21Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify β¦β77Updated 6 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to theirβ¦β26Updated 5 months ago
- β33Updated last year
- My Notes from Hugging Face AI Agents Courseβ13Updated 2 months ago
- SATO is a PowerShell tool focuses on providing flexible, multi-grant type support for obtaining, managing, and analyzing Azure tokens.β11Updated 4 months ago
- Red AI Archive: Jeff Sims - A curated collection of work in AI safety, cybersecurity data science, and AI red teaming β my own research aβ¦β25Updated last month
- SANS Workshop: Active Directory Privilege Escalation with Empire!β29Updated last month
- Addon for BHCEβ45Updated last month
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyβ¦β29Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CEβ34Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ33Updated 11 months ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeamβ27Updated 10 months ago
- A structured red-team prompt for generating ethical hacking tools using AI - designed for use in labs, CTFs, and authorized security asseβ¦β13Updated last month
- A simple POC to expose Mythic as a MCP serverβ61Updated last month
- β74Updated last month
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.β35Updated 4 months ago
- Living Off Security Toolsβ44Updated 6 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.β30Updated 4 months ago