WesleyWong420 / OPSEC-TradecraftLinks
Collection of OPSEC Tradecraft and TTPs for Red Team Operations
☆300Updated last month
Alternatives and similar repositories for OPSEC-Tradecraft
Users that are interested in OPSEC-Tradecraft are comparing it to the libraries listed below
Sorting:
- Materials for the workshop "Red Team Ops: Havoc 101"☆381Updated 9 months ago
- Amsi Bypass payload that works on Windwos 11☆378Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆517Updated 2 weeks ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆278Updated 3 weeks ago
- Kill AV/EDR leveraging BYOVD attack☆361Updated 2 years ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆279Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆142Updated last year
- ☆282Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆425Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆136Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆198Updated 3 months ago
- AV/EDR Lab environment setup references to help in Malware development☆390Updated 4 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆314Updated 8 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated last month
- Tool to remotely dump secrets from the Windows registry☆470Updated last month
- ☆356Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆299Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆273Updated 2 years ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆268Updated 2 years ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆425Updated 3 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆153Updated 2 years ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆363Updated 5 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆353Updated 10 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆402Updated 6 months ago
- ☆300Updated 3 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆291Updated 3 months ago
- Awesome Privilege Escalation☆114Updated 2 years ago
- Ask a TGS on behalf of another user without password☆472Updated 3 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆389Updated 3 months ago