tjnull / Ludus-FastMCPLinks
Ludus FastMCP enables AI-powered management of Ludus cyber ranges through natural language commands. The server exposes **157 tools** across 15 modules for range lifecycle management, scenario deployment, template creation, Ansible role management, and security monitoring integration.
β67Updated 2 weeks ago
Alternatives and similar repositories for Ludus-FastMCP
Users that are interested in Ludus-FastMCP are comparing it to the libraries listed below
Sorting:
- π Modern C2 Platform with Cloudflare Tunnel Integration | WinRM & SSH Remote Management | Real-time Terminal & Remote Desktop | Built wiβ¦β78Updated 2 weeks ago
- IP Rotation from different providers - Like FireProx but for GCP, Azure, Alibaba and CloudFlareβ256Updated last month
- β58Updated last month
- RProxy LAB is intended solely for educational purposes and authorized security testing with EvilGinx / Modlishka / EvilPuppet e.t.c toolsβ46Updated last month
- A malicious OAuth application that can be leveraged for both internal and external phishing attacks targeting Microsoft Azure and Office3β¦β165Updated 5 months ago
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.β70Updated 5 months ago
- β55Updated 2 months ago
- AI-based implant featureβ25Updated 8 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.β86Updated 10 months ago
- Minimal workflowsβ20Updated last year
- A Payload Analysis Frameworkβ112Updated 3 months ago
- .NET tool used to enrich RPC telemetryβ101Updated 7 months ago
- Living off the land searches for explorer and sharepointβ92Updated last month
- GCP-Hound - Google Cloud Security Attack Path Discovery Tool - v1.1.1β68Updated 3 months ago
- A Qemu Proxmox Template builder project using Packerβ69Updated last month
- Execute shellcode via ASPNET compilerβ60Updated 3 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catalβ¦β91Updated last week
- β70Updated 2 weeks ago
- A simple POC to expose Mythic as a MCP serverβ73Updated 9 months ago
- Red Team Rust (Maldev)β57Updated last month
- β57Updated 7 months ago
- Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but foβ¦β160Updated 2 months ago
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.β46Updated 5 months ago
- MSIX Building Made Easy for Defendersβ59Updated 4 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β43Updated 11 months ago
- Utilizng an MCP Server to communicate with your C2β86Updated 8 months ago
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, aloβ¦β91Updated 5 months ago
- Payload Generation Workflowβ40Updated 5 months ago
- A cross-platform tool to parse and describe the contents of a raw ntSecurityDescriptor structureβ47Updated 3 months ago
- Persist like a Dodderβ67Updated 7 months ago