darmado / Atomic-Red-Team-C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
☆173Updated 8 months ago
Alternatives and similar repositories for Atomic-Red-Team-C2:
Users that are interested in Atomic-Red-Team-C2 are comparing it to the libraries listed below
- Harvis is designed to automate your C2 Infrastructure.☆107Updated 2 years ago
- ☆162Updated 2 years ago
- Petaq - Purple Team Command & Control Server☆104Updated 2 years ago
- ☆94Updated 2 years ago
- (kinda) Malicious Outlook Reader☆135Updated 4 years ago
- ☆129Updated 3 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆129Updated 2 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆143Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆154Updated 6 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆90Updated 5 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago
- Apply a filter to the events being reported by windows event logging☆261Updated 4 years ago
- Load any Beacon Object File using Powershell!☆250Updated 3 years ago
- Scripts for performing and detecting parent PID spoofing☆146Updated 4 years ago
- MSBuild without MSbuild.exe☆132Updated 4 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆220Updated 4 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆147Updated 4 years ago
- C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!☆184Updated 3 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆66Updated 4 years ago
- ☆52Updated 6 years ago
- Machine Learning Network Share Password Hunting Toolkit☆126Updated 5 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆216Updated 5 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆277Updated 6 months ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- ☆69Updated 4 years ago
- Remotely enables Restricted Admin Mode☆209Updated 3 years ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆126Updated 3 years ago
- An Insider Threat Toolkit☆151Updated 6 years ago