S3N4T0R-0X0 / APT28-Adversary-Simulation
This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe
☆30Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for APT28-Adversary-Simulation
- ☆51Updated 9 months ago
- Lifetime AMSI bypass.☆36Updated 4 months ago
- BloodHound PowerShell client☆44Updated last month
- ☆36Updated 7 months ago
- ☆35Updated 11 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 6 months ago
- ☆43Updated 4 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to any…☆12Updated last month
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- ☆40Updated last year
- 🌩️ Collection of BloodHound queries for Azure☆44Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆90Updated last week
- vulnlab.com reaper writeup☆26Updated last year
- A small red team course☆32Updated last year
- PowerShell Reverse Shell☆61Updated last year
- ☆50Updated 7 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆72Updated 2 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆69Updated 3 weeks ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆88Updated last month
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- ☆76Updated 6 months ago
- ☆29Updated last year
- Source code and examples for PassiveAggression☆54Updated 5 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- ☆25Updated last year
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆85Updated last year
- My Favorite Offensive Security Scripts☆62Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated last year