MazX0p / CobaltSentryLinks
☆24Updated 6 months ago
Alternatives and similar repositories for CobaltSentry
Users that are interested in CobaltSentry are comparing it to the libraries listed below
Sorting:
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆83Updated 2 weeks ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆77Updated last week
- Persist like a Dodder☆63Updated 3 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆90Updated 11 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆42Updated 7 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆21Updated 7 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 5 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆51Updated 5 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- Client-side Encrypted Upload Server Python Script☆64Updated last month
- ☆33Updated last month
- A malicious OAuth application that can be leveraged for both internal and external phishing attacks targeting Microsoft Azure and Office3…☆117Updated 3 weeks ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆167Updated 10 months ago
- Payload Generation Workflow☆40Updated last month
- Lifetime AMSI bypass.☆35Updated 4 months ago
- ☆36Updated last week
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆40Updated last month
- Addon for BHCE☆50Updated 4 months ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆42Updated 5 months ago
- Vibe Malware Triage - MCP server for static PE analysis.☆66Updated 3 months ago
- CaptainCredz is a modular and discreet password-spraying tool.☆123Updated last month
- APT Emulation tool to exfiltrate sensitive .docx, .pptx, .xlsx, .pdf files☆92Updated 4 months ago
- POC tool to abuse windows server failover clusters☆36Updated 2 weeks ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆33Updated 3 weeks ago
- A collection of content for blue team professionals, designed to support both reactive and proactive cybersecurity measures of every aspe…☆34Updated 2 months ago
- JamfHound is a python3 project designed to collect and identify attack paths in Jamf Pro tenants based on existing object permissions by …☆39Updated last week
- smugglo - an easy to use script for wrapping files into self-dropping HTML payloads to bypass content filters☆92Updated 4 months ago
- The different ways to dump lsass☆38Updated last week
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆77Updated 9 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆127Updated last year