XMCyber / XMGoatLinks
☆175Updated 2 years ago
Alternatives and similar repositories for XMGoat
Users that are interested in XMGoat are comparing it to the libraries listed below
Sorting:
- Recon tool for cloud provider attribution. Supports AWS, Azure, Google, Cloudflare, and Digital Ocean.☆171Updated 9 months ago
- A tool to keep AWS pentests and red teams efficient, organized, and stealthy.☆95Updated last year
- ☆137Updated 2 years ago
- Identify Azure blobs using a wordlist of account name and container name strings☆43Updated 4 months ago
- This repo contains IOC, malware and malware analysis associated with Public cloud☆248Updated 8 months ago
- Tools and blogs I use to perform GCP red teams☆122Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆117Updated 2 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆134Updated 2 years ago
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆105Updated last year
- Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints☆119Updated 3 weeks ago
- Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @Webbi…☆258Updated 2 months ago
- Ansible playbook to deploy a phishing engagement in the cloud.☆219Updated 3 years ago
- Halberd : Multi-Cloud Agentic Attack Tool☆297Updated 3 weeks ago
- ☆36Updated this week
- Open Threat Hunting Framework☆118Updated 2 years ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆340Updated 5 months ago
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆298Updated 2 years ago
- Active Directory Purple Team Playbook☆110Updated 2 years ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆100Updated last year
- Completely Risky Active-Directory Simulation Hub☆103Updated last year
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆121Updated 2 years ago
- ☆94Updated 2 years ago
- Adam Raffe and Tom Wilde's Azure Security Lab☆66Updated 6 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Find exposed data in Azure with this public blob scanner☆338Updated last year
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆194Updated last year
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK…☆164Updated 9 months ago
- This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework☆29Updated 5 months ago
- A Azure Exploitation Toolkit for Red Team & Pentesters☆164Updated 2 years ago
- ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).☆115Updated 10 months ago