pucarasec / zuthaka
Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and other post-exploitation tools.
☆177Updated 2 years ago
Alternatives and similar repositories for zuthaka:
Users that are interested in zuthaka are comparing it to the libraries listed below
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆173Updated 8 months ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆229Updated 4 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆220Updated 4 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 2 years ago
- Load any Beacon Object File using Powershell!☆250Updated 3 years ago
- Emulate and Dissect MSF and *other* attacks☆140Updated last year
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆277Updated 6 months ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆129Updated 2 years ago
- An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Opt…☆215Updated 2 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- Enumerate Domain Data☆326Updated last year
- ☆293Updated 10 months ago
- Basic C2 Server☆190Updated 3 years ago
- ☆162Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆229Updated 3 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆157Updated 4 years ago
- Amplify network visibility from multiple POV of other hosts☆302Updated last year
- Material for the "Hands-On BloodHound" Workshop☆108Updated 4 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆210Updated 3 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago
- ☆191Updated 5 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆256Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆144Updated this week
- Collection of cyphers for bloodhound☆150Updated 10 months ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆326Updated 2 years ago
- Petaq - Purple Team Command & Control Server☆104Updated 2 years ago