BushidoUK / Russian-APT-Tool-Matrix
A tool matrix for Russian APTs based on the Ransomware Tool Matrix
☆147Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Russian-APT-Tool-Matrix
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆247Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 5 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆156Updated 2 months ago
- Extract C2 Traffic☆245Updated 5 months ago
- Everything and anything related to password spraying☆126Updated 5 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆268Updated 3 weeks ago
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆170Updated last week
- ☆156Updated 11 months ago
- AV/EDR Lab environment setup references to help in Malware development☆165Updated last week
- A Slack bot phishing framework for Red Teaming exercises☆156Updated 6 months ago
- ShellSweeping the evil.☆142Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Reverse shell that can bypass windows defender detection☆151Updated 9 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆550Updated 4 months ago
- ☆280Updated 11 months ago
- An open-source self-hosted purple team management web application.☆241Updated 3 months ago
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆342Updated 3 weeks ago
- This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation inc…☆370Updated last month
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆111Updated 2 weeks ago
- EDR & Antivirus Bypass to Gain Shell Access☆212Updated last month
- This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.☆124Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆137Updated 5 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 6 months ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆202Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- An interactive shell to spoof some LOLBins command line☆179Updated 9 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆99Updated 8 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆206Updated 3 months ago