BushidoUK / Russian-APT-Tool-Matrix
A tool matrix for Russian APTs based on the Ransomware Tool Matrix
☆192Updated 2 months ago
Alternatives and similar repositories for Russian-APT-Tool-Matrix:
Users that are interested in Russian-APT-Tool-Matrix are comparing it to the libraries listed below
- This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation inc…☆467Updated 2 weeks ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆333Updated this week
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆352Updated 3 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆278Updated 3 months ago
- An open-source self-hosted purple team management web application.☆247Updated 2 weeks ago
- EDR & Antivirus Bypass to Gain Shell Access☆232Updated 3 months ago
- AV/EDR Lab environment setup references to help in Malware development☆358Updated last month
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆335Updated last month
- Extract C2 Traffic☆248Updated last month
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆245Updated last week
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 4 months ago
- This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.☆199Updated 4 months ago
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆196Updated last month
- HookChain: A new perspective for Bypassing EDR Solutions☆475Updated last week
- Collection of Notes and CheatSheets used for Red teaming Certs☆202Updated last year
- ☆376Updated last week
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆130Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆267Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆128Updated 8 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆251Updated last year
- A RedTeam Toolkit☆390Updated 2 months ago
- ShellSweeping the evil.☆161Updated last month
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆346Updated this week
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆312Updated 3 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆306Updated last week
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- A collection of CVEs weaponized by ransomware operators☆103Updated 2 weeks ago