preludeorg / libraries
Prelude client side libraries
☆16Updated this week
Alternatives and similar repositories for libraries:
Users that are interested in libraries are comparing it to the libraries listed below
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- TypeScript/JavaScript client libraries for Sliver☆20Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- MimeCast Password Spraying Tool☆44Updated 5 years ago
- A tool to collect secrets (keys and passwords) and stage (compress and encrypt) them for exfiltration.☆58Updated 6 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- A CLI for deploying red team infrastructure across mutliple cloud providers, all integrated with a virtual Nebula network, and full ELK i…☆114Updated last year
- Mythic Developer Series: Workshop Golang Agent☆24Updated last year
- Electron based screenshot scanner☆66Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Azure Deployment Templates for Mandiant Managed Huning☆11Updated last year
- This is a monorepo including codes from grey hat c# by no starch and some of my own research with it.☆59Updated 3 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- ☆27Updated 3 weeks ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated last year
- PowerShell script that abuses browser bookmark synchronization as a mechanism for sending and receiving data between systems.☆15Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- ☆12Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆73Updated 2 months ago
- A CLI tool which can be used to inject JavaScript into arbitrary Chrome origins via the Chrome DevTools Protocol☆42Updated 4 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- Template repo for hooking 3rd party agents into Mythic while hosting them on external GitHub Repos☆45Updated 2 months ago
- Open YARA scan- and search engine☆20Updated last month
- ☆134Updated last year
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Scripts to automate standing up C2 infra with firewall settings inside of DigitalOcean.☆17Updated 3 years ago
- Firebase Domain Front Code☆21Updated 3 years ago