v4resk / red-bookLinks
The Red-book: The Art of Offensive CyberSecurity
☆85Updated 3 weeks ago
Alternatives and similar repositories for red-book
Users that are interested in red-book are comparing it to the libraries listed below
Sorting:
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 11 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 7 months ago
- Evasive Golang Loader☆134Updated last year
- Command and Control (C2) framework☆130Updated 3 months ago
- ☆164Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆72Updated 2 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated 2 years ago
- The different ways to dump lsass☆112Updated 2 weeks ago
- ☆136Updated last year
- List of some AD tools I frequently use☆48Updated 2 months ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆139Updated 3 weeks ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆174Updated 3 months ago
- PowerShell Reverse Shell☆78Updated 2 years ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆60Updated 2 months ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆179Updated last year
- ☆70Updated 5 months ago
- Chrome browser extension-based Command & Control☆166Updated 2 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆133Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- ☆44Updated last month
- ☆78Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆102Updated 3 years ago
- Just some random Red Team Scripts that can be useful☆154Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆132Updated last year
- Inject RDPThief into memory with PowerShell.☆65Updated 7 months ago