cedowens / Terraform_DigitalOcean_Scripts
Scripts to automate standing up C2 infra with firewall settings inside of DigitalOcean.
☆17Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Terraform_DigitalOcean_Scripts
- Ansible role that Installs Mythic☆14Updated 4 months ago
- Tool to download, install, and run macOS capable command & control servers (i.e., C2s with macOS payloads/clients) as docker containers f…☆16Updated 3 years ago
- Continuous kerberoast monitor☆44Updated last year
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- ☆17Updated last year
- An easy way to convert BloodHound output files into data that can be imported into reporting software like Dradis and Plextrac. Built by …☆15Updated 4 years ago
- ☆20Updated 3 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- ☆23Updated 3 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- Random scripts for azure stuff☆11Updated 2 years ago
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- ☆15Updated 2 years ago
- Quick Start/Setup of CI/CD for Offensive/Defensive Purposes☆18Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆28Updated 7 months ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Apply a filter to the events being reported by windows event logging☆15Updated 4 years ago
- Firebase Domain Front Code☆21Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆31Updated 3 years ago
- self-hosted Azure OSINT tool☆23Updated 2 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 3 years ago