runZeroInc / runZeroHoundLinks
Bring runZero Exposure Management into BloodHound
☆34Updated last week
Alternatives and similar repositories for runZeroHound
Users that are interested in runZeroHound are comparing it to the libraries listed below
Sorting:
- ☆97Updated 2 weeks ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆43Updated 9 months ago
- Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04☆115Updated last year
- WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.☆149Updated 5 months ago
- A tool to remotely detect unusual sessions opened on windows machines using RPC☆117Updated 4 months ago
- CaptainCredz is a modular and discreet password-spraying tool.☆132Updated 3 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated last year
- Baseline a Windows System against LOLBAS☆68Updated last year
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆89Updated 3 months ago
- https://lolad-project.github.io/☆82Updated 10 months ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆147Updated 3 months ago
- C2 Automation using Linode☆85Updated 3 years ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆64Updated 7 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆127Updated last year
- Simulation of Akira Ransomware with Invoke-AtomicTest☆16Updated last year
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆85Updated last week
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆76Updated last month
- tool for enumeration & bulk download of sensitive files found in SharePoint environments☆75Updated 7 months ago
- A python tool to map the access rights of network shares into a BloodHound OpenGraphs easily☆196Updated this week
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆157Updated 11 months ago
- Addon for BHCE☆53Updated 7 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆79Updated 6 months ago
- Living off the land searches for explorer and sharepoint☆90Updated 6 months ago
- Living Off Security Tools☆52Updated last year
- Python alternative to Mimikatz lsadump::dcshadow☆155Updated 4 months ago
- A Azure Exploitation Toolkit for Red Team & Pentesters☆164Updated 2 years ago
- Covert data exfiltration via DNS☆50Updated 9 months ago
- A methodology to formulate attack paths in a quiet manner using a back-to-basics approach. Originally presented at DEFCON/Red Team Villag…☆22Updated 3 years ago
- ☆116Updated 5 months ago
- Fast context enumeration for newly obtained Active Directory credentials.☆83Updated 2 months ago