tklab-tud / BSF
Botnet Simulation Framework
☆75Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for BSF
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆94Updated 4 years ago
- ☆50Updated 4 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆63Updated 5 years ago
- Tool to predict attacker groups from the techniques and software used☆49Updated 3 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 4 years ago
- ProcDot Malware Sandbox☆21Updated 6 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 2 years ago
- This is a concept poc of command and control server implemented over blockchain☆46Updated 5 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆24Updated 3 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆36Updated 3 months ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆45Updated 6 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 3 years ago
- ☆23Updated 3 years ago
- Simple C2 over the Trello API☆37Updated last year
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- Mailpl0it is a small utility that hunts the homepage of exploit-db looking for user supplied quer(y/ies) and notifies the user via email …☆31Updated 2 years ago
- Automated 802.1x Bypass☆84Updated 4 years ago
- A rogue DNS detector☆23Updated last year
- A Simple PE File Heuristics Scanners☆50Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago