AI-Voodoo / Red_Reaper_v2
Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 which was presented at RSA San Francisco 2024.
☆37Updated 5 months ago
Alternatives and similar repositories for Red_Reaper_v2:
Users that are interested in Red_Reaper_v2 are comparing it to the libraries listed below
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 9 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆33Updated 11 months ago
- ☆32Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 7 months ago
- Leverages B64 chunks to split files and save to clipboard☆25Updated 8 months ago
- Tool for scanning domains for .git directories.☆12Updated last year
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 4 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆74Updated 3 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- Slides and videos from talks given at cons☆13Updated 7 months ago
- Simple Shellcode Runner in Rust Language☆17Updated last year
- ☆36Updated 3 weeks ago
- ☆27Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- ☆52Updated 2 months ago
- ☆17Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆25Updated 11 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- ☆78Updated 10 months ago
- ☆34Updated last year
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆54Updated 2 months ago
- Docker container for running CobaltStrike 4.10☆36Updated 4 months ago
- ☆21Updated 8 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆33Updated 3 weeks ago
- A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automa…☆40Updated last month
- A user enumeration tool for Slack.☆24Updated 8 months ago
- Discord C2 Profile for Mythic☆26Updated 9 months ago