spellshift / realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
☆451Updated this week
Alternatives and similar repositories for realm:
Users that are interested in realm are comparing it to the libraries listed below
- a tool to help operate in EDRs' blind spots☆698Updated 2 months ago
- An offensive data enrichment pipeline☆660Updated last week
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆531Updated last week
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆327Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆563Updated 7 months ago
- Apply a divide and conquer approach to bypass EDRs☆278Updated last year
- Tools for interacting with authentication packages using their individual message protocols☆305Updated 2 weeks ago
- AV/EDR Lab environment setup references to help in Malware development☆363Updated 2 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 4 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆360Updated last month
- A command and control framework written in rust.☆303Updated last month
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆447Updated 2 months ago
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆976Updated 3 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆461Updated 4 months ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆264Updated 6 months ago
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Tool to remotely dump secrets from the Windows registry☆426Updated last month
- ☆288Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆803Updated 3 weeks ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated last year
- ☆309Updated 3 months ago
- Because AV evasion should be easy.☆661Updated 2 months ago
- A collection of offensive Go packages inspired by different Go repositories.☆234Updated 3 months ago
- Open Source C&C Specification☆232Updated this week
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆248Updated 6 months ago
- ☆270Updated last year
- ☆338Updated last year
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆260Updated 2 years ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 8 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago