pucarasec / zuthaka
Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and other post-exploitation tools.
☆175Updated 2 years ago
Alternatives and similar repositories for zuthaka:
Users that are interested in zuthaka are comparing it to the libraries listed below
- Emulate and Dissect MSF and *other* attacks☆139Updated 10 months ago
- ☆162Updated 2 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆213Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆271Updated 2 months ago
- An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Opt…☆210Updated 2 years ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆111Updated 2 years ago
- Load any Beacon Object File using Powershell!☆245Updated 3 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 4 months ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- ☆120Updated last year
- ☆257Updated last year
- Red Team C2 Infrastructure built in AWS using Ansible!☆223Updated 4 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆92Updated 3 years ago
- ☆95Updated 3 months ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆278Updated 2 years ago
- Just a PoC to turn xlsx (regular Excel files) into xlsm (Excel file with macro) and slipping inside a macro (vbaProject.bin)☆142Updated 3 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆168Updated last year
- Koppeling x Metatwin x LazySign☆205Updated 3 years ago
- Bypassing AppLocker with C#☆137Updated 3 years ago
- SpecterOps Presentations☆185Updated 2 months ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 3 years ago
- Collection of cyphers for bloodhound☆147Updated 6 months ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated last year
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- ☆360Updated 5 months ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆156Updated 3 years ago