MalwareHunters / vultrieverLinks
☆56Updated 2 years ago
Alternatives and similar repositories for vultriever
Users that are interested in vultriever are comparing it to the libraries listed below
Sorting:
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆64Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 3 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 3 years ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆99Updated 2 years ago
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆54Updated 3 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆109Updated 3 years ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated last year
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆75Updated 2 years ago
- C2 Automation using Linode☆85Updated 3 years ago
- Simple 5060 port exploit that calls to a receiver device with pre-setuped phrase☆34Updated 3 years ago
- quick and dirty proof-of-concept to hide shells in images☆51Updated last year
- Powershell script to help Speed up Threat hunting incident response processes☆43Updated last year
- A Red Teaming tool focused on profiling the target.☆29Updated last month
- Red Team Server (RTS)☆16Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 3 years ago
- Google Meet Phishing Template For Gophish☆47Updated 3 years ago
- Bruteforces Fortinet SSL VPNs☆57Updated 2 years ago
- ☆91Updated 2 years ago
- exfiltration/infiltration toolkit☆48Updated last year
- Repository and archive for Killing The Bear Gitbook☆84Updated 2 years ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments☆89Updated last year
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆38Updated 2 years ago
- This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the …☆73Updated 2 years ago
- Personal notes from Red teamer for Blue/Red/Purple.☆57Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- APK Infrastructure Investigator☆65Updated 2 years ago
- ☆109Updated last year
- A collection of red blue team staff☆48Updated 2 years ago