assume-breach / Home-Grown-Red-Team
☆682Updated 9 months ago
Alternatives and similar repositories for Home-Grown-Red-Team:
Users that are interested in Home-Grown-Red-Team are comparing it to the libraries listed below
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆774Updated 6 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆278Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆500Updated 7 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆820Updated 2 years ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆365Updated 5 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆890Updated 7 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆475Updated last week
- ☆467Updated last month
- Collection of UAC Bypass Techniques Weaponized as BOFs☆437Updated 10 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆499Updated 5 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆541Updated 6 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆489Updated 2 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆418Updated last month
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆650Updated 8 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆525Updated 11 months ago
- ☆906Updated last week
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆675Updated last week
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆505Updated 2 years ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆508Updated 10 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆256Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 5 months ago