codeexpress / respounder
Respounder detects presence of responder in the network.
☆314Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for respounder
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆304Updated 4 years ago
- Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments☆392Updated 8 months ago
- Credential and Red Teaming Defense for Windows Environments☆323Updated 3 months ago
- ☆280Updated 6 years ago
- GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.☆628Updated 7 years ago
- Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.☆345Updated 3 months ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆390Updated 4 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated last year
- Simulates common user behaviour on local and remote Windows hosts.☆283Updated 6 years ago
- Automated, Collection, and Enrichment Platform☆322Updated 4 years ago
- A framework for stealthy domain reconnaissance☆293Updated 3 years ago
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆61Updated 2 years ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆244Updated 2 months ago
- A testing framework for mail security and filtering solutions.☆244Updated last year
- Bloodhound Attack Path Automation in CobaltStrike☆311Updated 4 years ago
- A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools☆161Updated 5 years ago
- A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results☆185Updated 4 months ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆383Updated 6 years ago
- Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.☆479Updated 5 years ago
- Easy 802.1Q VLAN Hopping☆364Updated 8 years ago
- A PowerShell module to deploy active directory decoy objects.☆222Updated 4 years ago
- Test Blue Team detections without running any attack.☆271Updated 6 months ago
- This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance…☆431Updated 7 years ago
- ☆370Updated last month
- Brian's Pentesting and Technical Tips for You☆120Updated 3 months ago
- Issues to consider when planning a red team exercise.☆611Updated 7 years ago
- Some PowerShell Stuff☆280Updated 2 years ago
- locate and attack Lync/Skype for Business☆333Updated last month
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆229Updated 6 years ago