jacopodl / Pulsar
Data exfiltration and covert communication tool
☆38Updated 2 years ago
Alternatives and similar repositories for Pulsar
Users that are interested in Pulsar are comparing it to the libraries listed below
Sorting:
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Slack C2bot that executes commands and returns the output.☆46Updated 2 years ago
- ☆22Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A simple way to exfiltrate data using spotify API☆18Updated last week
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- ProcDot Malware Sandbox☆24Updated 5 months ago
- various slides and presentations I've worked on☆18Updated last month
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 3 months ago
- C# User Simulation☆32Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Reproducible and extensible BloodHound playbooks☆43Updated 5 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Forked and updated with some additional features over the original☆17Updated 4 years ago
- ☆45Updated last year
- Simple Live Data Collection Tool☆21Updated 4 years ago
- ☆28Updated 4 months ago
- A mini project to exfiltrate data via QR codes☆19Updated last month
- Simple C2 over the Trello API☆38Updated 2 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 5 years ago
- Work in Progress repo☆14Updated 6 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- My Python Cookiecutter project template☆32Updated 2 years ago
- Continuous kerberoast monitor☆45Updated last year