REW-sploit / REW-sploit
Emulate and Dissect MSF and *other* attacks
☆139Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for REW-sploit
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆127Updated last year
- Bypassing AppLocker with C#☆136Updated 3 years ago
- Load any Beacon Object File using Powershell!☆245Updated 2 years ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- ☆94Updated last month
- ☆118Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆268Updated 3 weeks ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆174Updated 2 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- LittleCorporal: A C# Automated Maldoc Generator☆226Updated 3 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆167Updated 3 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆298Updated 3 years ago
- Koppeling x Metatwin x LazySign☆203Updated 3 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 2 years ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆194Updated last year
- Simple EDR implementation to demonstrate bypass☆159Updated 4 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆321Updated 2 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 2 months ago
- Apply a filter to the events being reported by windows event logging☆260Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆260Updated 3 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆230Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆313Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆135Updated last year
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆255Updated 3 years ago