spellshift / realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
☆472Updated this week
Alternatives and similar repositories for realm:
Users that are interested in realm are comparing it to the libraries listed below
- An offensive data enrichment pipeline☆668Updated last month
- Simulate the behavior of AV/EDR for malware development training.☆516Updated last year
- a tool to help operate in EDRs' blind spots☆722Updated 3 months ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆332Updated 3 months ago
- A command and control framework written in rust.☆316Updated last month
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆181Updated 6 months ago
- AV/EDR Lab environment setup references to help in Malware development☆369Updated last month
- Real fucking shellcode encryptor & obfuscator tool☆815Updated last month
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆272Updated 7 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆472Updated 4 months ago
- ☆290Updated last year
- A collection of offensive Go packages inspired by different Go repositories.☆239Updated 4 months ago
- Because AV evasion should be easy.☆678Updated 4 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆285Updated 10 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆649Updated last week
- ☆342Updated last year
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,219Updated last month
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆656Updated 2 weeks ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆577Updated 9 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆369Updated 5 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆289Updated last week
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆301Updated 5 months ago
- The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.☆293Updated last year
- shellcode loader for your evasion needs☆316Updated 4 months ago
- Analyse your malware to surgically obfuscate it☆457Updated last month
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆407Updated last week
- Tool to remotely dump secrets from the Windows registry☆437Updated last month
- Tools for interacting with authentication packages using their individual message protocols☆310Updated 3 weeks ago
- Apply a divide and conquer approach to bypass EDRs☆278Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆714Updated last year