ACE-Responder / RogueSliver
A suite of tools to disrupt campaigns using the Sliver C2 framework.
☆272Updated last year
Alternatives and similar repositories for RogueSliver:
Users that are interested in RogueSliver are comparing it to the libraries listed below
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- Kill AV/EDR leveraging BYOVD attack☆353Updated last year
- ☆276Updated last year
- Find potential DLL Sideloads on your windows computer☆204Updated 3 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆164Updated 3 weeks ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆300Updated 6 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆217Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆206Updated this week
- A BloodHound collector for Microsoft Configuration Manager☆317Updated 4 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆211Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆373Updated 7 months ago
- ☆191Updated 7 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆280Updated 4 months ago
- Continuous password spraying tool☆183Updated 2 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Open Source C&C Specification☆247Updated 2 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆95Updated 3 years ago
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆226Updated last year
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆202Updated last week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆182Updated 7 months ago
- ☆299Updated 6 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆198Updated 10 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆111Updated last year
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆101Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆459Updated last month
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated 3 weeks ago