nullmonk / RedTeamDeploy
Deploy redteam infrastructure
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for RedTeamDeploy
- Track your beacons in a redteam scoreboard☆15Updated 4 years ago
- Raw socket library/framework for red team events☆34Updated last year
- ☆45Updated 3 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆28Updated 5 years ago
- Custom SOCKS proxy for redteam☆12Updated 2 years ago
- ☆44Updated 4 years ago
- Ansible role to configure redirectors for red team C2☆28Updated 6 years ago
- An async Python client library for Empire's RESTful API☆24Updated 11 months ago
- Python 3 server used to control SK8RAT implant☆34Updated 3 years ago
- Get or remove RunMRU values☆52Updated 4 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆58Updated 2 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆26Updated 3 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- cobalt strike tools☆31Updated 3 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- D/Invoke port of UrbanBishop☆29Updated 3 years ago
- aggressor and pycobalt scripts.☆18Updated 4 years ago
- ☆47Updated 4 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- In 'n Out - See what goes in and comes out of PEs☆32Updated 2 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 4 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 3 years ago
- C++ implant that interfaces with a SK8PARK server☆47Updated 3 years ago
- Automation Engine using the Covenant API and lua scripting☆24Updated last year