geeksniper / Red-team-toolkit
this repo is for red team process and tools collection
☆18Updated 3 years ago
Alternatives and similar repositories for Red-team-toolkit:
Users that are interested in Red-team-toolkit are comparing it to the libraries listed below
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆14Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- ☆14Updated 2 months ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆51Updated last month
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆54Updated 2 months ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆50Updated 3 years ago
- ☆45Updated last year
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 7 months ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Yara Rules for Modern Malware☆73Updated 10 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 6 months ago
- SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveragi…☆25Updated 6 months ago
- ☆25Updated 2 months ago
- AutoPoC Generator HoneyPoC☆34Updated 6 months ago
- ☆34Updated 2 years ago
- PoC-Malware-TTPs☆49Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 7 months ago
- Tool for obtaining information about PPL processes☆17Updated 11 months ago