BushidoUK / Russian-APT-Tool-Matrix
A tool matrix for Russian APTs based on the Ransomware Tool Matrix
☆177Updated last week
Related projects ⓘ
Alternatives and complementary repositories for Russian-APT-Tool-Matrix
- This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation inc…☆385Updated last month
- EDR & Antivirus Bypass to Gain Shell Access☆214Updated last month
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆343Updated 7 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆248Updated last year
- Extract C2 Traffic☆245Updated 6 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆272Updated last month
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆178Updated this week
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated last month
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆283Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆351Updated last month
- A RedTeam Toolkit☆385Updated 3 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆408Updated this week
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆116Updated 3 weeks ago
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆246Updated last month
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 2 months ago
- AV/EDR Lab environment setup references to help in Malware development☆186Updated 2 weeks ago
- Evilginx Phishing Engagement Infrastructure Setup Guide☆301Updated last month
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆331Updated 3 months ago
- Simulate the behavior of AV/EDR for malware development training.☆455Updated 9 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 6 months ago
- An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz☆284Updated this week
- Nuclei templates for honeypots detection.☆194Updated last year
- Just some lists of Malware Configs☆159Updated last month
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆259Updated last year
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year