WesleyWong420 / OPSEC-Tradecraft
Collection of OPSEC Tradecraft and TTPs for Red Team Operations
☆278Updated 3 months ago
Alternatives and similar repositories for OPSEC-Tradecraft:
Users that are interested in OPSEC-Tradecraft are comparing it to the libraries listed below
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- Certified Red Team Operator☆205Updated 2 years ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Kill AV/EDR leveraging BYOVD attack☆333Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆383Updated 7 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆267Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆259Updated 2 months ago
- AV/EDR Lab environment setup references to help in Malware development☆358Updated last month
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆346Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆335Updated last month
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆333Updated this week
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- Open Source C&C Specification☆222Updated 3 months ago
- ☆269Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆408Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- ☆212Updated 3 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆202Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆143Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆103Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆251Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 5 months ago
- ☆329Updated last year
- ☆223Updated 2 years ago