MinoTauro2020 / RedTeam-CRTL-CertificationLinks
☆17Updated 6 months ago
Alternatives and similar repositories for RedTeam-CRTL-Certification
Users that are interested in RedTeam-CRTL-Certification are comparing it to the libraries listed below
Sorting:
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆118Updated 3 months ago
- ☆52Updated 2 years ago
- Lateral Movement☆124Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 9 months ago
- Active Directory Authentication Library☆77Updated last week
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆61Updated last month
- ☆186Updated 3 months ago
- .bin file to shellcode convertor☆38Updated last year
- ☆100Updated last year
- ☆88Updated 2 years ago
- Execute commands in other Sessions☆90Updated 11 months ago
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆23Updated 2 months ago
- To audit the security of read-only domain controllers☆117Updated last year
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆147Updated 5 months ago
- ☆56Updated 4 months ago
- Library of BOFs to interact with SQL servers☆189Updated 3 months ago
- Adversary Emulation Framework☆119Updated 2 weeks ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 3 months ago
- ☆107Updated 4 months ago
- ☆68Updated 2 months ago
- A RunAs clone with the ability to specify the password as an argument.☆112Updated 2 years ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆202Updated 8 months ago
- ☆89Updated 5 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆103Updated last week
- ☆82Updated 11 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆54Updated 6 months ago
- Tool for MSSQL relay audit and abuse☆51Updated 6 months ago
- .NET deserialization hunter☆77Updated 11 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year