RiccardoAncarani / bloodhound-playbook
Reproducible and extensible BloodHound playbooks
☆42Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for bloodhound-playbook
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- Continuous kerberoast monitor☆43Updated last year
- BH Cypher Queries picked up from random places☆38Updated 5 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆31Updated 3 years ago
- ☆20Updated 2 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- An Ansible role to install cobalt-strike☆16Updated 4 years ago
- Ansible role that Installs Mythic☆14Updated 4 months ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- Protect your servers with a secret header☆28Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Service Enumeration C# .NET Assembly☆59Updated 3 years ago
- Zoom Persistence Aggressor and Handler☆53Updated 3 years ago
- ☆37Updated 6 years ago
- Helpful operator notes and techniques in actionable form☆16Updated last year
- ☆52Updated 4 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 3 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- Some Hashcat Rules for 2020 and beyond. Contributions encouraged!☆24Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago