RedTeamOperations / GCPTokenReuse
☆17Updated last year
Alternatives and similar repositories for GCPTokenReuse:
Users that are interested in GCPTokenReuse are comparing it to the libraries listed below
- ☆16Updated 2 years ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 7 months ago
- ☆29Updated 2 years ago
- Scripts to interact with Microsoft Graph APIs☆32Updated 2 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- ☆46Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆22Updated last month
- ☆16Updated 9 months ago
- ☆51Updated last month
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- ☆52Updated last year
- Unix Process hollowing in rust☆20Updated last month
- All my POC related to malware development☆11Updated 8 months ago
- ☆15Updated last month
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Extract registry and NTDS secrets from local or remote disk images☆34Updated 4 months ago
- A vSphere deployment of GOADv2 BETA Testing (v0.1)☆26Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A simple rpc2socks alternative in pure Go.☆26Updated 6 months ago
- ☆15Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆52Updated 3 years ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year