WesleyWong420 / OPSEC-Tradecraft
Collection of OPSEC Tradecraft and TTPs for Red Team Operations
☆291Updated last month
Alternatives and similar repositories for OPSEC-Tradecraft:
Users that are interested in OPSEC-Tradecraft are comparing it to the libraries listed below
- Materials for the workshop "Red Team Ops: Havoc 101"☆373Updated 6 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆497Updated 2 weeks ago
- Kill AV/EDR leveraging BYOVD attack☆352Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆288Updated 11 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆458Updated 3 weeks ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆585Updated 10 months ago
- AV/EDR Lab environment setup references to help in Malware development☆374Updated 2 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆271Updated last year
- ☆276Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆270Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆128Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆405Updated 10 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- Some scripts to abuse kerberos using Powershell☆328Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- ☆250Updated 3 years ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆197Updated 2 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆376Updated 8 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆544Updated 5 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆383Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆580Updated 9 months ago
- Timeroasting scripts by Tom Tervoort☆282Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 8 months ago
- Tool to remotely dump secrets from the Windows registry☆457Updated 2 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆152Updated 3 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆223Updated last week
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆265Updated 2 years ago
- Dump NTDS with golden certificates and UnPAC the hash☆633Updated last year