pensarai / apexLinks
Automated Pentest Agent
☆35Updated this week
Alternatives and similar repositories for apex
Users that are interested in apex are comparing it to the libraries listed below
Sorting:
- Laravel RCE Exploitation Toolkit☆49Updated 2 months ago
- Open-source offensive security platform for conducting phishing campaigns that weaponizes iCalendar automatic event processing.☆188Updated 3 weeks ago
- ☆20Updated 3 months ago
- Swiss Army Knife for payload encryption, obfuscation, and conversion to byte arrays – all in a single command (14 output formats supporte…☆208Updated 3 months ago
- AI-powered subdomain enumeration tool with local LLM analysis via Ollama - 100% private, zero API costs☆189Updated last month
- Detection for CVE-2025-61882 & CVE-2025-61884☆36Updated 2 months ago
- ☆186Updated last month
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆86Updated 10 months ago
- IP Rotation from different providers - Like FireProx but for GCP, Azure, Alibaba and CloudFlare☆251Updated 3 weeks ago
- Cobalt Strike module x loader x profile x wike / A public collection of open resources for Cobalt Strike (only legal use in Red Team and …☆99Updated last month
- Prompts for performing tests on your Kali Linux using Gemini-cli, ChatGPT, DeepSeek, CursorAI, Claude Code, and Copilot.☆187Updated 3 weeks ago
- A controlled environment for demonstrating and understanding buffer overflow vulnerabilities in web applications. This project is designe…☆19Updated 11 months ago
- High-speed Go email scraper that crawls sites and internal links concurrently to collect email addresses for reconnaissance, research, or…☆29Updated 3 weeks ago
- Keklick - C2 Hunting, Reporting and Visualization Tool☆64Updated 5 months ago
- Darkweb_Crawler - is an advanced, stealthy Python-based dark web intelligence platform designed for authorized security professionals and…☆108Updated last month
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.☆47Updated 4 months ago
- AutoPentestX – Linux Automated Pentesting & Vulnerability Reporting Tool☆74Updated last month
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆40Updated 9 months ago
- AI / LLM Red Team Field Manual & Consultant’s Handbook☆222Updated this week
- A malicious OAuth application that can be leveraged for both internal and external phishing attacks targeting Microsoft Azure and Office3…☆165Updated 5 months ago
- APT Emulation tool to exfiltrate sensitive .docx, .pptx, .xlsx, .pdf files☆95Updated 9 months ago
- The Shodan MCP Server by ADEO Cybersecurity Services provides cybersecurity professionals with streamlined access to Shodan's powerful re…☆18Updated 9 months ago
- ☆12Updated 9 months ago
- Smilex-Eye is a high-speed, advanced OSINT suite that bridges the gap between raw global internet data and actionable security intelligen…☆27Updated last week
- SpicyAD is a C# Active Directory penetration testing tool designed for authorized security assessments. It combines multiple AD attack te…☆94Updated 2 weeks ago
- b3acon - a mail-based C2 that communicates via an in-memory C# IMAP client dynamically compiled in memory using PowerShell.☆43Updated 8 months ago
- EVA is an AI-assisted penetration testing agent that enhances offensive security workflows by providing structured attack guidance, conte…☆265Updated last week
- Simulation and red team Phishing Framework☆140Updated 2 weeks ago
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆42Updated 10 months ago
- Ludus FastMCP enables AI-powered management of Ludus cyber ranges through natural language commands. The server exposes **157 tools** acr…☆65Updated last week