infosecn1nja / Invoke-AtomicAssessmentLinks
Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.
☆41Updated 5 months ago
Alternatives and similar repositories for Invoke-AtomicAssessment
Users that are interested in Invoke-AtomicAssessment are comparing it to the libraries listed below
Sorting:
- ☆24Updated 4 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 3 months ago
- Claude MCP server to perform analysis on ROADrecon data☆41Updated 2 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆31Updated 2 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- a simple powershell wrapper to automate checking a user's access around the network☆13Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- Payload Generation Workflow☆25Updated last week
- Addon for BHCE☆47Updated 2 months ago
- Your Skyfall Infrastructure Pack☆76Updated last month
- IP address filter by City☆11Updated 5 months ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 11 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Persist like a Dodder☆61Updated last month
- ☆21Updated last year
- SMB Audit Tool you were looking for☆21Updated 2 years ago
- ☆31Updated 3 weeks ago
- Living off the land searches for explorer and sharepoint☆87Updated 2 months ago
- ☆40Updated last year
- An Ansible collection that installs an ADFS deployment with optional configurations.☆39Updated 6 months ago
- Scripts that automate portions of pentests.☆51Updated last month
- ☆73Updated last week
- ☆31Updated 3 weeks ago
- An Infrastructure as code proof of concept to deploy a bare minimum AD environment in AWS.☆37Updated 5 months ago
- Enumerate the Domain for Readable and Writable Shares☆20Updated 4 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆19Updated 5 months ago
- Automatically deploy Nemesis☆21Updated last year
- Automatically create an operation log of your shell! Supports Linux (Bash/Zsh) and Windows (PowerShell/CMD).☆32Updated 3 months ago
- ☆28Updated 2 years ago
- A simple tool designed to create Atomic Red Team tests with ease.☆44Updated 3 months ago