spellshift / realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
☆434Updated this week
Alternatives and similar repositories for realm:
Users that are interested in realm are comparing it to the libraries listed below
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆358Updated last week
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆333Updated this week
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆326Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆360Updated last month
- a tool to help operate in EDRs' blind spots☆676Updated last month
- Real fucking shellcode encryptor & obfuscator tool☆787Updated 2 weeks ago
- Apply a divide and conquer approach to bypass EDRs☆279Updated last year
- A command and control framework written in rust.☆296Updated this week
- Tools for interacting with authentication packages using their individual message protocols☆303Updated 2 weeks ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- yet another AV killer tool using BYOVD☆264Updated last year
- Because AV evasion should be easy.☆602Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆561Updated 6 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆363Updated 3 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆340Updated last month
- An offensive data enrichment pipeline☆633Updated last month
- shellcode loader for your evasion needs☆308Updated 2 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆966Updated 2 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 4 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆710Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆254Updated 3 months ago
- ☆287Updated last year
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆284Updated 3 months ago
- A collection of offensive Go packages inspired by different Go repositories.☆232Updated 2 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago
- Retired TrustedSec Capabilities☆243Updated last month
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆262Updated 5 months ago