Pickfordmatt / ApfellLinks
A collaborative, multi-platform, red teaming framework
☆14Updated 5 years ago
Alternatives and similar repositories for Apfell
Users that are interested in Apfell are comparing it to the libraries listed below
Sorting:
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆70Updated 2 years ago
- Data exfiltration and covert communication tool☆39Updated 2 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆69Updated 5 years ago
- RedHerd is a collaborative and serverless framework for orchestrating a geographically distributed group of assets.☆72Updated 2 years ago
- Escaping Restricted Environments and Bypassing DLP☆73Updated 6 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆20Updated 3 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆41Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 7 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- ☆42Updated 4 months ago
- ☆54Updated 4 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago
- Notification webhook for GoPhish☆54Updated last year
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 4 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆105Updated 6 years ago
- Router socks. One port socks for all the others.☆69Updated last year
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- My Python Cookiecutter project template☆31Updated 2 years ago
- powershell tool for VM evasion☆42Updated 4 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- Script for importing Nmap results into a Neo4j Graph Database☆23Updated 3 months ago
- Local Privilege Escalation Miner☆29Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago