CroodSolutions / AutoPwnKey
AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. It is our hope that this tool will be useful to red teams over the short term, while over the long term help AV/EDR vendors improve how they handle AHK scripts.
☆37Updated last month
Alternatives and similar repositories for AutoPwnKey
Users that are interested in AutoPwnKey are comparing it to the libraries listed below
Sorting:
- ☆23Updated 2 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆78Updated 8 months ago
- Addon for BHCE☆45Updated last month
- CaptainCredz is a modular and discreet password-spraying tool.☆109Updated last week
- A simple tool designed to create Atomic Red Team tests with ease.☆41Updated 2 months ago
- A practical resource on using open-source tools for Incident Response. This repo shares workflows, tool setups, and steps for responding …☆32Updated 6 months ago
- ☆46Updated last year
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆35Updated 4 months ago
- Living Off Security Tools☆44Updated 6 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆16Updated 4 months ago
- Persist like a Dodder☆33Updated this week
- ☆37Updated last year
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- Easy to use, open-source infrastructure management platform, crafted specifically for red team engagements.☆42Updated this week
- a tiny program to consume from ETW providers for research☆47Updated 4 months ago
- DEFCON 31 slide deck and video link☆61Updated 10 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated 7 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 3 months ago
- Assortment of scripts and tools for our Blackhat EU 2024 talk☆92Updated 3 months ago
- Lifetime AMSI bypass.☆34Updated 3 weeks ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆123Updated 3 months ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆40Updated 2 months ago
- BloodHound PowerShell client☆53Updated last month
- Utilities for obfuscating shellcode☆66Updated 2 months ago
- ☆80Updated 5 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 11 months ago
- ☆150Updated 3 months ago
- Living off the land searches for explorer and sharepoint☆82Updated 3 weeks ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year