AI-Voodoo / BugOut
AI-Powered, Local Pythonic Coding Agent ππ»
β23Updated last month
Alternatives and similar repositories for BugOut:
Users that are interested in BugOut are comparing it to the libraries listed below
- A simple tool designed to create Atomic Red Team tests with ease.β39Updated 3 weeks ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β51Updated last year
- β23Updated last month
- Framework for Monitoring File Ingestion Source for Yara Matchesβ46Updated 3 weeks ago
- Living Off Security Toolsβ45Updated 5 months ago
- GenAI-STIX2.1-Generator is a tool that leverages Azure OpenAI capabilities to transform threat intelligence reports from unstructured webβ¦β12Updated last week
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Responsβ¦β52Updated 5 months ago
- Red AI Archive: Jeff Sims - A curated collection of work in AI safety, cybersecurity data science, and AI red teaming β my own research aβ¦β18Updated this week
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.β60Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β36Updated 2 months ago
- NOVA: The Prompt Pattern Matchingβ39Updated this week
- β32Updated 2 years ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.β78Updated 7 months ago
- Baseline a Windows System against LOLBASβ26Updated 11 months ago
- An Infrastructure as code proof of concept to deploy a bare minimum AD environment in AWS.β34Updated 2 months ago
- β80Updated 4 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyβ¦β29Updated 10 months ago
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.β35Updated 2 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data wβ¦β51Updated 3 months ago
- β24Updated 2 years ago
- β37Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so onβ81Updated 11 months ago
- β33Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.β27Updated last year
- MS Graph Commands and Tools for Blue Teamersβ49Updated last year
- β74Updated last week
- CaptainCredz is a modular and discreet password-spraying tool.β105Updated this week
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ33Updated 9 months ago
- A robust command-line tool built in Rust that makes merging and deduplicating text files a breeze. Whether you're dealing with small fileβ¦β18Updated 5 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to theirβ¦β24Updated 4 months ago