RedSiege / GraphStrike
Cobalt Strike HTTPS beaconing over Microsoft Graph API
☆549Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for GraphStrike
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆510Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆399Updated 2 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆455Updated 7 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆465Updated 4 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆389Updated last year
- Protected Process Dumper Tool☆517Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆452Updated 8 months ago
- Amsi Bypass payload that works on Windwos 11☆369Updated last year
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 5 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆700Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆471Updated last year
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)☆461Updated last month
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆368Updated 4 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆389Updated this week
- Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!☆350Updated last month
- Dump NTDS with golden certificates and UnPAC the hash☆623Updated 7 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆208Updated last week
- Ask a TGS on behalf of another user without password☆464Updated 3 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆327Updated 2 months ago
- UAC Bypass By Abusing Kerberos Tickets☆476Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆364Updated 4 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆262Updated this week