netmeld / netmeld
A tool suite for use during system assessments.
☆35Updated 2 weeks ago
Alternatives and similar repositories for netmeld:
Users that are interested in netmeld are comparing it to the libraries listed below
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- Template repo for hooking 3rd party agents into Mythic while hosting them on external GitHub Repos☆45Updated 3 months ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago
- Utility to inject honey tokens into lsass.☆27Updated 8 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 3 years ago
- JXA script for Mythic that prints the TCC.db☆15Updated 3 years ago
- Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens☆46Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Automation Engine using the Covenant API and lua scripting☆24Updated 2 years ago
- Zoom Persistence Aggressor and Handler☆54Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Continuous kerberoast monitor☆44Updated last year
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆94Updated 5 years ago
- ☆52Updated 4 years ago
- all credits go to @mgeeky☆59Updated 3 years ago
- Event Data Collector☆36Updated 7 months ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- A golang library designed to interact with Metasploit☆43Updated 3 years ago
- Service Enumeration C# .NET Assembly☆60Updated 3 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆59Updated 2 years ago
- Apfell Golang macOS/Linux/Windows implant☆88Updated 3 years ago
- TypeScript/JavaScript client libraries for Sliver☆20Updated last year
- In 'n Out - See what goes in and comes out of PEs☆34Updated 2 years ago
- ☆37Updated 9 months ago
- ☆47Updated 4 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆22Updated 3 years ago
- Helpful operator notes and techniques in actionable form☆16Updated last year
- Caesar-Cipher based encryption☆29Updated 3 years ago
- An Ansible role for installing Cobalt Strike.☆75Updated last week