BrsDincer / Auto-Penetration-AI-Supported-Mechanism
AI modular structure that provides automation-based attack and penetration
☆14Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for Auto-Penetration-AI-Supported-Mechanism
- ☆16Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 7 months ago
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated last year
- Tool for scanning domains for .git directories.☆13Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 10 months ago
- Red Team Server (RTS)☆16Updated 8 months ago
- Simple Shellcode Runner in Rust Language☆17Updated 11 months ago
- A tool that automates the trevorc2 powershell agent obfuscation process with the pyfuscation tool☆14Updated last year
- A Red Teaming tool focused on profiling the target.☆26Updated 4 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- ☆21Updated last year
- A National Vulnerability Database (NVD) API query tool☆17Updated last year
- ☆29Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆36Updated 2 years ago
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆19Updated 6 months ago
- Manage attack surface data on Elasticsearch☆20Updated 11 months ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 3 months ago
- ☆12Updated 2 years ago
- ☆51Updated last year
- Tool for analyzing SAP Secure Network Communications (SNC).☆50Updated 6 months ago
- Breaking Active Directory Security with 🍞☆23Updated last month
- ☆15Updated last year