spellshift / realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
☆478Updated this week
Alternatives and similar repositories for realm:
Users that are interested in realm are comparing it to the libraries listed below
- An offensive data enrichment pipeline☆671Updated this week
- Simulate the behavior of AV/EDR for malware development training.☆519Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆374Updated 2 months ago
- a tool to help operate in EDRs' blind spots☆728Updated 4 months ago
- A collection of offensive Go packages inspired by different Go repositories.☆240Updated 5 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆709Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆584Updated 9 months ago
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,235Updated this week
- An ADCS honeypot to catch attackers in your internal network.☆286Updated 9 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆736Updated last year
- yet another AV killer tool using BYOVD☆270Updated last year
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆1,013Updated 6 months ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆277Updated 8 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆415Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆288Updated 11 months ago
- A command and control framework written in rust.☆327Updated 2 months ago
- Because AV evasion should be easy.☆688Updated 4 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆271Updated last year
- Tools for interacting with authentication packages using their individual message protocols☆316Updated 3 weeks ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆181Updated 7 months ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆332Updated 4 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆486Updated 5 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆716Updated last year
- Analyse your malware to surgically obfuscate it☆464Updated last month
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆352Updated 3 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆358Updated last week
- Useful C2 techniques and cheatsheets learned from engagements☆496Updated 2 weeks ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆372Updated 6 months ago
- FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is de…☆792Updated 2 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆710Updated last year