Vyiel / RedTeamPets
A collection of handy and specific tools for the Red Teamer
☆12Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for RedTeamPets
- Searching .evtx logs for remote connections☆23Updated last year
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- ☆50Updated 7 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data …☆29Updated 4 months ago
- An experimental Velociraptor implementation using cloud infrastructure☆21Updated 2 weeks ago
- ☆41Updated 7 months ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- ☆16Updated last year
- Script to test NetSec capabilities.☆21Updated last year
- ☆29Updated last year
- An Adaptive Misuse Detection System☆29Updated 2 weeks ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- self-hosted Azure OSINT tool☆23Updated 2 months ago
- ☆18Updated 7 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Bloodhound Portable for Windows☆51Updated last year
- Tools for offensive security of NetBackup infrastructures☆39Updated last year
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- ☆13Updated 2 years ago