tonghuaroot / Awesome-macOS-Red-Teaming
List of Awesome macOS Red Teaming Resources.
☆226Updated 2 years ago
Alternatives and similar repositories for Awesome-macOS-Red-Teaming:
Users that are interested in Awesome-macOS-Red-Teaming are comparing it to the libraries listed below
- ☆405Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆443Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆320Updated 5 months ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆381Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆197Updated 2 weeks ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for…☆467Updated last year
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆348Updated last year
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- ☆406Updated 2 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆363Updated 3 months ago
- macOS Initial Access Payload Generator☆295Updated last year
- A tool to find folders excluded from AV real-time scanning using a time oracle☆231Updated 11 months ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆408Updated 2 weeks ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆255Updated 2 years ago
- SpecterOps Presentations☆185Updated 2 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆271Updated 2 months ago
- Source Code Management Attack Toolkit☆212Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- ☆379Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"☆258Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆385Updated last week
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆318Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆279Updated 3 months ago