wsummerhill / C2_RedTeam_CheatSheets
Useful C2 techniques and cheatsheets learned from engagements
☆461Updated 4 months ago
Alternatives and similar repositories for C2_RedTeam_CheatSheets:
Users that are interested in C2_RedTeam_CheatSheets are comparing it to the libraries listed below
- Dump NTDS with golden certificates and UnPAC the hash☆632Updated 10 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆352Updated last year
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆705Updated last year
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆456Updated 2 years ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆513Updated 10 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆563Updated 7 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆457Updated last year
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 6 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆513Updated 3 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆377Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆511Updated 2 weeks ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 10 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆534Updated last year
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆595Updated 7 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆546Updated 7 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆690Updated last month
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆412Updated last month
- Simulate the behavior of AV/EDR for malware development training.☆460Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆559Updated 6 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,179Updated last year
- Tool to remotely dump secrets from the Windows registry☆426Updated last month
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Ask a TGS on behalf of another user without password☆467Updated 6 months ago
- Just another Powerview alternative☆564Updated 3 weeks ago
- Protected Process Dumper Tool☆529Updated last year
- ☆234Updated 2 years ago
- DPAPI looting remotely and locally in Python☆440Updated last month