infosecn1nja / Invoke-AtomicAssessmentLinks
Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.
☆42Updated 6 months ago
Alternatives and similar repositories for Invoke-AtomicAssessment
Users that are interested in Invoke-AtomicAssessment are comparing it to the libraries listed below
Sorting:
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆50Updated 4 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆32Updated this week
- ☆50Updated 2 months ago
- Living off the land searches for explorer and sharepoint☆89Updated 3 months ago
- IP address filter by City☆11Updated 6 months ago
- Claude MCP server to perform analysis on ROADrecon data☆42Updated 4 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- ☆24Updated 5 months ago
- CaptainCredz is a modular and discreet password-spraying tool.☆120Updated 2 weeks ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆86Updated 2 weeks ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆89Updated 11 months ago
- Addon for BHCE☆50Updated 4 months ago
- Payload Generation Workflow☆40Updated 2 weeks ago
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆64Updated this week
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 9 months ago
- ☆32Updated 2 weeks ago
- Automatically deploy Nemesis☆21Updated last year
- ☆41Updated last year
- ☆73Updated 2 weeks ago
- create a "simulated internet" cyber range environment☆17Updated 2 months ago
- Microsoft Graph API post-exploitation toolkit☆94Updated last year
- SMB Audit Tool you were looking for☆21Updated 2 years ago
- ☆46Updated last year
- Your Skyfall Infrastructure Pack☆76Updated 2 months ago
- Artifact monitoring that ensures fairplay☆77Updated 6 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 10 months ago
- Persist like a Dodder☆62Updated 2 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆77Updated 8 months ago
- Deploy a phishing infrastructure on the fly.☆72Updated 7 months ago
- An Infrastructure as code proof of concept to deploy a bare minimum AD environment in AWS.☆39Updated 3 weeks ago