RITRedteam / SangheiliLinks
Custom SOCKS proxy for redteam
☆12Updated 3 years ago
Alternatives and similar repositories for Sangheili
Users that are interested in Sangheili are comparing it to the libraries listed below
Sorting:
- Track your beacons in a redteam scoreboard☆15Updated 4 years ago
- Deploy redteam infrastructure☆16Updated 4 years ago
- Offensive Windows security tooling that allows for persistance to the operating system.☆10Updated 4 years ago
- C2 over web☆8Updated 5 years ago
- Attack chain emulator. Write recipes for initial access easily☆20Updated 3 months ago
- ☆37Updated 3 years ago
- autopwn + deployment☆15Updated 3 years ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated 2 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆22Updated 3 years ago
- ☆25Updated 3 years ago
- Some of my custom "tools".☆23Updated 3 years ago
- Raw socket library/framework for red team events☆34Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A simple Linux in-memory .so loader☆30Updated 2 years ago
- A VSCode devcontainer for development of COFF files with batteries included.☆49Updated last year
- Weaponizing CLRvoyance for Post-Ex .NET Execution☆36Updated 3 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆30Updated 3 years ago
- DLL Injector as a service that watches the health of the started thread.☆9Updated 5 years ago
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆20Updated 11 months ago
- Dump Teams conversations☆19Updated 3 years ago
- Generate droppers with encrypted payloads automatically.☆54Updated 3 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆53Updated 5 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- terraform deployment for red team☆22Updated 2 years ago
- An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/ma…☆24Updated 4 years ago
- D/Invoke port of UrbanBishop☆29Updated 4 years ago
- ELF Beacon Object File (BOF) Template☆19Updated 6 months ago
- Collection of Rust repos useful for Red Teamers.☆32Updated 2 years ago
- It's what all the kids are talking about☆12Updated 2 years ago
- Parses logs created by Cobalt Strike or Brute Ratel and creates an SQLite DB which can be used to create custom reports.☆14Updated 6 months ago