SaadAhla / APTmulate
This repository focuses on replicating the behavioral patterns observed in well-documented APT campaigns.
☆11Updated last month
Alternatives and similar repositories for APTmulate:
Users that are interested in APTmulate are comparing it to the libraries listed below
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 9 months ago
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 2 months ago
- Bunch of BOF files☆30Updated 4 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 11 months ago
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆19Updated 2 months ago
- ☆48Updated last year
- BOF for C2 framework☆41Updated 5 months ago
- Proxy function calls through the thread pool with ease☆25Updated 2 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆21Updated last year
- Rewrite to fit my needs☆27Updated 9 months ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆20Updated last month
- ☆34Updated 4 months ago
- Scripts to interact with Microsoft Graph APIs☆36Updated 6 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆33Updated 3 weeks ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- ☆59Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated last year
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated 7 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆18Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- Sniffing files generator☆54Updated 2 months ago
- ☆24Updated 2 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆47Updated 3 weeks ago
- ☆11Updated 2 months ago
- A pure C version of SymProcAddress☆27Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆35Updated 7 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year