Pickfordmatt / Apfell
A collaborative, multi-platform, red teaming framework
☆13Updated 5 years ago
Alternatives and similar repositories for Apfell:
Users that are interested in Apfell are comparing it to the libraries listed below
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- Notification webhook for GoPhish☆52Updated 7 months ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Script for importing Nmap results into a Neo4j Graph Database☆19Updated 2 years ago
- Data exfiltration and covert communication tool☆38Updated 2 years ago
- Rewriting SIET to python3☆46Updated 3 months ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆73Updated 2 months ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated last month
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- ☆19Updated 3 years ago
- ☆23Updated 2 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated last year
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆87Updated 3 years ago
- ☆34Updated last week
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆33Updated last year
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆67Updated 2 years ago
- Lightweight File Integrity Monitoring Tool☆32Updated 9 months ago
- ☆54Updated last year
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empire☆18Updated last year
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago