santosomar / ai_security
AI Security Research
☆9Updated last year
Alternatives and similar repositories for ai_security:
Users that are interested in ai_security are comparing it to the libraries listed below
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆18Updated last year
- MalDev & AV-EDR Evasion for Pentesters☆14Updated 2 years ago
- Automatically perform advanced NTLM hash relay attacks☆14Updated 2 years ago
- redteamrecipe.com☆22Updated last year
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Apophis is a Bash script that leverages tools such as DotNetToJScript, ConfuserEx, Net-Obfuscator etc. to generate 'Shellcode runners'.☆20Updated 2 years ago
- This repository contains a Python client for interfacing with the [crt.sh](https://crt.sh/) website, allowing users to retrieve informati…☆13Updated 6 months ago
- Create an AMI with CobaltStrike and related tools.☆9Updated this week
- Computer Network Exploitation (CNE) Field Manual☆13Updated last year
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- Write-Ups for TryHackMe☆23Updated 3 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- Cisco Unfied Call Manager enumeration☆23Updated 2 years ago
- Scanner to send specially crafted requests and catch callbacks of systems that are impacted by log4j log4shell vulnerability and to detec…☆12Updated 3 years ago
- The aim of the project is to develop intentionally vulnerable source code in various languages.☆12Updated 4 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆48Updated 3 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆18Updated last year
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆14Updated 4 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆39Updated 7 months ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 4 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- ShellC0de Generator☆11Updated 3 years ago
- ☆12Updated 3 months ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆21Updated 3 years ago
- After getting heavy demand on my Crest CPSA. I am sharing my notes on Network Security Assessment from recommended book for CPSA. Please …☆11Updated last year