pentesteracademy / patoolkit
PA Toolkit is a collection of traffic analysis plugins focused on security
☆434Updated 5 years ago
Alternatives and similar repositories for patoolkit
Users that are interested in patoolkit are comparing it to the libraries listed below
Sorting:
- Easy files and payloads delivery over DNS☆422Updated last year
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆406Updated last year
- Automated Tactics Techniques & Procedures☆254Updated last year
- Digital forensic acquisition tool for Windows based incident response.☆340Updated last year
- Elemental - An ATT&CK Threat Library☆317Updated 2 years ago
- Search Exploitable Software on Linux☆227Updated 2 years ago
- A WebSocket C2 Tool☆395Updated 7 years ago
- Information released publicly by NCC Group's Cyber Incident Response Team☆476Updated 3 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆368Updated 6 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆201Updated 3 years ago
- Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs☆722Updated 5 years ago
- ☆282Updated 7 years ago
- Reverse Shell Cheat Sheet TooL☆296Updated 5 years ago
- Windows Pentest Scripts☆231Updated 7 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆249Updated 5 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆237Updated 2 years ago
- ☆334Updated 2 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆446Updated 2 years ago
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- ☆169Updated 7 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆165Updated 5 years ago
- ☆520Updated 2 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆432Updated 3 years ago
- A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale v…☆449Updated 2 years ago
- The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool…☆1,126Updated 4 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.☆632Updated 7 years ago
- Tool Analysis Result Sheet☆351Updated 7 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆304Updated 2 years ago
- This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.☆244Updated 3 years ago