S3N4T0R-0X0 / APT29-Adversary-SimulationLinks
This is a simulation of attack by the Cozy Bear group (APT-29) targeting diplomatic missions
☆36Updated last year
Alternatives and similar repositories for APT29-Adversary-Simulation
Users that are interested in APT29-Adversary-Simulation are comparing it to the libraries listed below
Sorting:
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆58Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- ☆85Updated 5 months ago
- A C2 framework built for my bachelors thesis☆55Updated 8 months ago
- ☆76Updated last year
- ☆57Updated 8 months ago
- Microsoft Telnet Client MS-TNAP Server-Side Authentication Token Exploit☆55Updated 2 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆75Updated 4 months ago
- PowerShell script to generate ShellCode in various formats☆42Updated 9 months ago
- ☆26Updated 2 years ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆42Updated last year
- An interactive shell to spoof some LOLBins command line☆185Updated last year
- Most Responder's configuration power in your hand.☆51Updated 5 months ago
- ☆51Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆174Updated last month
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 6 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆84Updated 4 months ago
- ☆37Updated last year
- ☆59Updated 9 months ago
- ☆39Updated 2 weeks ago
- A small red team course☆40Updated 2 years ago
- Repo for all my exploits/PoCs☆51Updated 2 months ago
- ☆35Updated last year
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆27Updated 2 years ago
- Source code and examples for PassiveAggression☆61Updated last year
- Tool for enumerating Active Directory environments☆47Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆91Updated last year
- Situational Awareness script to identify how and where to run implants☆54Updated 7 months ago