ProcessusT / Automated-C2Links
Automate your C2 creation with Azure Frontdoor and randomly generated options
☆15Updated 11 months ago
Alternatives and similar repositories for Automated-C2
Users that are interested in Automated-C2 are comparing it to the libraries listed below
Sorting:
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆428Updated 5 months ago
- Obfuscate the bytes of your payload with an association dictionary☆68Updated 3 months ago
- Active Directory Mindmap Recipes: A Compromise à la Carte☆138Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆164Updated 2 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 5 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 2 weeks ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆164Updated 2 months ago
- Lab used for workshop and CTF☆268Updated 2 weeks ago
- Automate Maldoc creation☆22Updated 4 months ago
- This is for Ethical Use only.☆424Updated 3 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆294Updated 4 months ago
- Sliver CheatSheet for OSEP☆109Updated 2 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆208Updated 5 months ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆105Updated 2 months ago
- Generate FUD backdoors☆249Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆79Updated 3 years ago
- Enhance Your Active Directory Password Spraying with User Intelligence.☆211Updated this week
- ScareCrow - Payload creation framework designed around EDR bypass.☆333Updated 2 years ago
- Make everyone in your VLAN ASRep roastable☆205Updated 6 months ago
- ☆94Updated 5 months ago
- Everything from my OSEP study.☆172Updated 7 months ago
- Continuous password spraying tool☆192Updated 5 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆444Updated 2 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆151Updated last year
- Active Directory Auditing and Enumeration☆473Updated last month
- ☆185Updated 2 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆394Updated last month
- Some scripts to abuse kerberos using Powershell☆342Updated 2 years ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆147Updated 2 years ago