spellshift / realmLinks
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
☆491Updated last week
Alternatives and similar repositories for realm
Users that are interested in realm are comparing it to the libraries listed below
Sorting:
- An offensive data enrichment pipeline☆680Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆385Updated 3 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆507Updated last month
- A command and control framework written in rust.☆345Updated 3 months ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆377Updated 2 weeks ago
- a tool to help operate in EDRs' blind spots☆733Updated 6 months ago
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- Tools for interacting with authentication packages using their individual message protocols☆336Updated 2 months ago
- shellcode loader for your evasion needs☆327Updated last month
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆184Updated 8 months ago
- Because AV evasion should be easy.☆730Updated 6 months ago
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,264Updated last month
- ScareCrow - Payload creation framework designed around EDR bypass.☆319Updated last year
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆1,029Updated 7 months ago
- Tool to remotely dump secrets from the Windows registry☆460Updated 3 months ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆288Updated 10 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆753Updated last year
- A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Inte…☆889Updated last week
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆287Updated this week
- ☆295Updated last year
- Tuoni☆118Updated this week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆718Updated last year
- A light-weight first-stage C2 implant written in Nim (and Rust).☆885Updated 2 months ago
- A collection of offensive Go packages inspired by different Go repositories.☆242Updated 7 months ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆652Updated 3 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆684Updated 2 months ago
- Apply a divide and conquer approach to bypass EDRs☆280Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆894Updated 3 weeks ago
- yet another AV killer tool using BYOVD☆270Updated last year