All Projects → RiccardoAncarani → Bloodhound Playbook

RiccardoAncarani / Bloodhound Playbook

Reproducible and extensible BloodHound playbooks

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Bloodhound Playbook

Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+21125%)
Mutual labels:  redteam, activedirectory
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (+289.29%)
Mutual labels:  redteam, activedirectory
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+2950%)
Mutual labels:  activedirectory, redteam
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+101932.14%)
Mutual labels:  redteam
Browserghost
这是一个抓取浏览器密码的工具,后续会添加更多功能
Stars: ✭ 559 (+1896.43%)
Mutual labels:  redteam
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+2585.71%)
Mutual labels:  redteam
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+3035.71%)
Mutual labels:  redteam
Luwu
红队基础设施自动化部署工具
Stars: ✭ 539 (+1825%)
Mutual labels:  redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+2792.86%)
Mutual labels:  redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+2550%)
Mutual labels:  redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+2489.29%)
Mutual labels:  redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+2660.71%)
Mutual labels:  redteam
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (+2710.71%)
Mutual labels:  activedirectory
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2317.86%)
Mutual labels:  redteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+21953.57%)
Mutual labels:  redteam
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+2810.71%)
Mutual labels:  redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+117432.14%)
Mutual labels:  redteam
Pswinreporting
This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.
Stars: ✭ 575 (+1953.57%)
Mutual labels:  activedirectory
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+2567.86%)
Mutual labels:  redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+3064.29%)
Mutual labels:  redteam
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].