advanced-threat-research / NetLlix
A project created with an aim to emulate and test exfiltration of data over different network protocols.
☆31Updated last year
Alternatives and similar repositories for NetLlix:
Users that are interested in NetLlix are comparing it to the libraries listed below
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- ☆52Updated 2 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- AutoPoC Generator HoneyPoC☆35Updated 7 months ago
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- ☆52Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆25Updated 11 months ago
- ☆24Updated 3 years ago
- ☆25Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆34Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- ☆14Updated 2 years ago
- ☆32Updated last year
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Discord C2 Profile for Mythic☆26Updated this week
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- ☆18Updated 10 months ago
- PoC-Malware-TTPs☆49Updated last year
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- ☆42Updated 2 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago