BrsDincer / Auto-Penetration-AI-Supported-MechanismLinks
AI modular structure that provides automation-based attack and penetration
☆14Updated last year
Alternatives and similar repositories for Auto-Penetration-AI-Supported-Mechanism
Users that are interested in Auto-Penetration-AI-Supported-Mechanism are comparing it to the libraries listed below
Sorting:
- Tool for analyzing SAP Secure Network Communications (SNC).☆52Updated last year
- MacroExploit use in excel sheet☆20Updated 2 years ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- A National Vulnerability Database (NVD) API query tool☆18Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- Red Team Server (RTS)☆16Updated last year
- ☆27Updated 2 years ago
- ☆12Updated 3 years ago
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated 11 months ago
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated last year
- Burp extension used to snip any header from all the requests.☆23Updated last year
- Manage attack surface data on Elasticsearch☆22Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Cobalt Strike BOFS☆16Updated last year
- ☆28Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated last year
- A Red Teaming tool focused on profiling the target.☆26Updated 3 weeks ago
- Public repo of Nuclei scanner templates.☆18Updated 2 years ago
- ☆15Updated last year
- Simple Shellcode Runner in Rust Language☆17Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆31Updated 3 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆51Updated 9 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated 2 years ago
- ☆22Updated 2 years ago
- Python Penetration Testing Tools☆17Updated 2 years ago
- DataReaper is a powerful Python tool designed to harvest data from publicly accessible HTTP servers. It combines the capabilities of Shod…☆11Updated last year
- Kubernetes, Clusters and Dockers Enumeration in GCP and AWS environments☆13Updated last year