infosecn1nja / Invoke-AtomicAssessment
Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.
☆39Updated 3 months ago
Alternatives and similar repositories for Invoke-AtomicAssessment
Users that are interested in Invoke-AtomicAssessment are comparing it to the libraries listed below
Sorting:
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 2 months ago
- ☆23Updated 2 months ago
- a simple powershell wrapper to automate checking a user's access around the network☆13Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆29Updated last month
- An Ansible collection that installs an ADFS deployment with optional configurations.☆30Updated 4 months ago
- Claude MCP server to perform analysis on ROADrecon data☆37Updated last month
- 🌩️ Collection of BloodHound queries for Azure☆66Updated 4 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Your Skyfall Infrastructure Pack☆69Updated this week
- IP address filter by City☆11Updated 4 months ago
- Addon for BHCE☆45Updated last month
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 11 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆16Updated 4 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆41Updated 2 months ago
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- ☆40Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 6 months ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆80Updated last month
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆56Updated 2 years ago
- A short scraper looking for a POC of CVE-2024-49112☆15Updated 5 months ago
- Baseline a Windows System against LOLBAS☆26Updated last year
- A robust command-line tool built in Rust that makes merging and deduplicating text files a breeze. Whether you're dealing with small file…☆18Updated 6 months ago
- ☆21Updated last year
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- Lifetime AMSI bypass.☆34Updated 3 weeks ago
- A user enumeration tool for Slack.☆28Updated 11 months ago
- The following code when compiled in go takes a domain name as an argument and outputs an HTML file with Google Search links for various d…☆13Updated 8 months ago
- ☆30Updated last week
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 9 months ago