BrsDincer / Auto-Penetration-AI-Supported-Mechanism
AI modular structure that provides automation-based attack and penetration
☆14Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for Auto-Penetration-AI-Supported-Mechanism
- Tool for scanning domains for .git directories.☆13Updated last year
- ☆16Updated last year
- this nuclei template finds back up files☆18Updated 2 weeks ago
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 11 months ago
- Simple Shellcode Runner in Rust Language☆17Updated 11 months ago
- A Red Teaming tool focused on profiling the target.☆26Updated 5 months ago
- MacroExploit use in excel sheet☆20Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 8 months ago
- ☆12Updated 2 years ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆25Updated last year
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- ☆28Updated last year
- Cobalt Strike BOFS☆16Updated 11 months ago
- Template Nuclei SSTI☆29Updated last year
- ☆29Updated last year
- ☆10Updated 2 weeks ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- Manage attack surface data on Elasticsearch☆20Updated last year
- ☆15Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated 11 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 7 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A National Vulnerability Database (NVD) API query tool☆18Updated last year
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- ☆12Updated last year