spellshift / realmLinks
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
β524Updated this week
Alternatives and similar repositories for realm
Users that are interested in realm are comparing it to the libraries listed below
Sorting:
- a tool to help operate in EDRs' blind spotsβ756Updated 9 months ago
- Active Directory data ingestor for BloodHound Legacy written in Rust. π¦β1,058Updated 10 months ago
- An offensive data enrichment pipelineβ832Updated this week
- Mythic C2 agent targeting Linux and Windows hosts written in Rustβ394Updated 3 months ago
- Simulate the behavior of AV/EDR for malware development training.β537Updated last year
- A command and control framework written in rust.β362Updated last week
- β294Updated last year
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testersβ541Updated 3 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUSTβ719Updated 2 years ago
- A light-weight first-stage C2 implant written in Nim (and Rust).β909Updated 5 months ago
- Real fucking shellcode encryptor & obfuscator toolβ932Updated 2 months ago
- AV/EDR Lab environment setup references to help in Malware developmentβ399Updated 6 months ago
- Tool to remotely dump secrets from the Windows registryβ480Updated 2 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Direβ¦β807Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.β334Updated 2 years ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.β302Updated last year
- Sandman is a NTP based backdoor for hardened networks.β806Updated last year
- A collection of offensive Go packages inspired by different Go repositories.β245Updated 10 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"β386Updated 10 months ago
- ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.β449Updated 4 months ago
- Analyse your malware to surgically obfuscate itβ495Updated 3 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ608Updated last year
- Apply a divide and conquer approach to bypass EDRsβ282Updated last year
- A tool to transform Chromium browsers into a C2 Implantβ439Updated 2 weeks ago
- Because AV evasion should be easy.β792Updated 9 months ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.β297Updated 2 months ago
- A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Inteβ¦β1,103Updated last week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUSTβ192Updated 11 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".β694Updated 3 months ago
- Tools for interacting with authentication packages using their individual message protocolsβ340Updated 3 weeks ago