Blackbot Security

Results 2 repositories owned by Blackbot Security

Atomic-Red-Team-Intelligence-C2

166
Stars
23
Forks
Watchers

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

AWS-Attack

46
Stars
11
Forks
Watchers

AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, Pacu.