Pickfordmatt / ApfellLinks
A collaborative, multi-platform, red teaming framework
☆14Updated 5 years ago
Alternatives and similar repositories for Apfell
Users that are interested in Apfell are comparing it to the libraries listed below
Sorting:
- Data exfiltration and covert communication tool☆39Updated 2 years ago
- ☆80Updated 2 years ago
- ☆42Updated 5 months ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 9 months ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆68Updated 5 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆59Updated 4 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 3 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆109Updated 2 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 10 months ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆70Updated 2 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 6 years ago
- Method of finding interesting domains using keywords + JARMs☆13Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆70Updated 3 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆25Updated 3 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- Local Privilege Escalation Miner☆29Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- powershell tool for VM evasion☆42Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Escaping Restricted Environments and Bypassing DLP☆74Updated 6 years ago
- Sp00fer blog post -☆25Updated 3 years ago
- ☆54Updated 4 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆41Updated 2 years ago
- Forblaze - A Python Mac Steganography Payload Generator☆57Updated 3 years ago
- My Python Cookiecutter project template☆32Updated 3 years ago
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆107Updated 6 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- A Golang implant that uses Slack as a command and control server☆47Updated 5 years ago
- ☆12Updated last year