pucarasec / zuthaka
Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and other post-exploitation tools.
☆174Updated last year
Related projects ⓘ
Alternatives and complementary repositories for zuthaka
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆209Updated 3 years ago
- Basic C2 Server☆183Updated 3 years ago
- ☆161Updated last year
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆254Updated 3 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆267Updated last week
- An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Opt…☆211Updated 2 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 2 months ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆164Updated last year
- ☆354Updated 2 months ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆219Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- ☆111Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆109Updated 2 years ago
- Collection of cyphers for bloodhound☆141Updated 4 months ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆156Updated 3 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆206Updated 2 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆127Updated last year
- Enumerate Domain Data☆316Updated last year
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆225Updated 2 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆149Updated last year
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆214Updated 3 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- ☆257Updated last year
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆139Updated 3 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆424Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago