WesleyWong420 / OPSEC-Tradecraft
Collection of OPSEC Tradecraft and TTPs for Red Team Operations
☆284Updated 2 weeks ago
Alternatives and similar repositories for OPSEC-Tradecraft:
Users that are interested in OPSEC-Tradecraft are comparing it to the libraries listed below
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆390Updated 8 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆462Updated 4 months ago
- ☆271Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆269Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆364Updated this week
- Kill AV/EDR leveraging BYOVD attack☆339Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆374Updated 6 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆552Updated 7 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆261Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- Tool to remotely dump secrets from the Windows registry☆427Updated 2 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆377Updated 2 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆271Updated 3 months ago
- Simulate the behavior of AV/EDR for malware development training.☆461Updated last year
- ☆338Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆141Updated last year
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆364Updated last month
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆456Updated 2 years ago
- A collection of offensive Go packages inspired by different Go repositories.☆235Updated 3 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆346Updated last week
- An interactive shell to spoof some LOLBins command line☆182Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆357Updated 2 months ago