infosecn1nja / Invoke-AtomicAssessmentLinks
Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.
☆41Updated 5 months ago
Alternatives and similar repositories for Invoke-AtomicAssessment
Users that are interested in Invoke-AtomicAssessment are comparing it to the libraries listed below
Sorting:
- Claude MCP server to perform analysis on ROADrecon data☆41Updated 3 months ago
- ☆24Updated 4 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆31Updated 3 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 4 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 8 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- IP address filter by City☆11Updated 6 months ago
- Payload Generation Workflow☆38Updated 3 weeks ago
- ☆40Updated last year
- Addon for BHCE☆47Updated 3 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆81Updated 10 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆44Updated 4 months ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆85Updated this week
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆39Updated last week
- Automatically deploy Nemesis☆21Updated last year
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆56Updated 9 months ago
- SMB Audit Tool you were looking for☆21Updated 2 years ago
- ☆38Updated last month
- ☆73Updated this week
- CaptainCredz is a modular and discreet password-spraying tool.☆117Updated last month
- create a "simulated internet" cyber range environment☆17Updated last month
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 7 months ago
- Living off the land searches for explorer and sharepoint☆89Updated 2 months ago
- a simple powershell wrapper to automate checking a user's access around the network☆13Updated last year
- Scripts that automate portions of pentests.☆51Updated 2 months ago
- Table of AD and Azure assets and whether they belong to Tier Zero☆27Updated last year
- A cross-platform tool to parse and describe the contents of a raw ntSecurityDescriptor structure☆43Updated 2 weeks ago
- Deploy a phishing infrastructure on the fly.☆71Updated 6 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- Persist like a Dodder☆62Updated last month