spellshift / realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
☆487Updated last week
Alternatives and similar repositories for realm
Users that are interested in realm are comparing it to the libraries listed below
Sorting:
- a tool to help operate in EDRs' blind spots☆730Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.☆523Updated last year
- Apply a divide and conquer approach to bypass EDRs☆280Updated last year
- A command and control framework written in rust.☆344Updated 2 months ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆335Updated 4 months ago
- ☆294Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆379Updated 2 months ago
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆1,018Updated 6 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆184Updated 7 months ago
- Tool to remotely dump secrets from the Windows registry☆459Updated 2 months ago
- An offensive data enrichment pipeline☆675Updated 3 weeks ago
- A collection of offensive Go packages inspired by different Go repositories.☆242Updated 6 months ago
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆767Updated this week
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆279Updated 9 months ago
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,246Updated last week
- Because AV evasion should be easy.☆718Updated 5 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆590Updated 10 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆496Updated last week
- shellcode loader for your evasion needs☆325Updated 2 weeks ago
- yet another AV killer tool using BYOVD☆270Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆857Updated 3 weeks ago
- Analyse your malware to surgically obfuscate it☆467Updated 2 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆717Updated last year
- An ADCS honeypot to catch attackers in your internal network.☆288Updated 10 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆473Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated 11 months ago
- Tools for interacting with authentication packages using their individual message protocols☆325Updated last month
- Evasive shellcode loader☆361Updated 6 months ago