FuzzySecurity / BH-Arsenal-2019
SilkETW & SilkService
☆40Updated 5 years ago
Alternatives and similar repositories for BH-Arsenal-2019:
Users that are interested in BH-Arsenal-2019 are comparing it to the libraries listed below
- Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.☆64Updated 5 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- ☆41Updated 6 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆45Updated 7 years ago
- Cobalt Strike log state tracking, parsing, and storage☆23Updated 5 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 7 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆17Updated 9 years ago
- Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting☆41Updated 5 years ago
- Useful Threat Hunting Stuff☆30Updated 4 years ago
- Bloodhound Attack Path Automation in CobaltStrike☆29Updated 7 years ago
- Automating those tasks which can or should be automated☆62Updated 7 years ago
- SMB Named Pipe shell☆63Updated 2 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Ps1jacker is a tool for generating COM Hijacking payload.☆61Updated this week
- Walking the PEB in VBA☆22Updated 4 years ago
- AMSI bypass stager generator☆28Updated 6 years ago
- Powershell Persistence Locator☆66Updated 8 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- A sample bot for Cobalt Strike 3☆22Updated 8 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- ☆55Updated 4 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆42Updated 6 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Empire HTTP(S) C2 redirector setup script☆47Updated 6 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- ☆10Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago