MazX0p / CobaltSentryLinks
☆24Updated 4 months ago
Alternatives and similar repositories for CobaltSentry
Users that are interested in CobaltSentry are comparing it to the libraries listed below
Sorting:
- ☆73Updated last week
- Persist like a Dodder☆61Updated last month
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 5 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 3 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated last year
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆41Updated 3 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- Shellcode loader based on indirect syscall☆22Updated 4 months ago
- Addon for BHCE☆47Updated 2 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆80Updated 9 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 6 months ago
- Situational Awareness script to identify how and where to run implants☆52Updated 6 months ago
- Living off the land searches for explorer and sharepoint☆86Updated last month
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆75Updated 7 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆19Updated 5 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆54Updated 8 months ago
- ☆37Updated last year
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆37Updated 5 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 3 months ago
- ☆38Updated 4 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- BloodHound PowerShell client☆56Updated 2 months ago
- ☆40Updated last year
- An Ansible collection that installs an ADFS deployment with optional configurations.☆39Updated 6 months ago
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆51Updated 3 months ago
- Easy to use, open-source infrastructure management platform, crafted specifically for red team engagements.☆45Updated this week
- Deploy a phishing infrastructure on the fly.☆69Updated 6 months ago
- CaptainCredz is a modular and discreet password-spraying tool.☆112Updated 3 weeks ago
- An Infrastructure as code proof of concept to deploy a bare minimum AD environment in AWS.☆37Updated 5 months ago