xFreed0m / Disruption
Terraform script to deploy AD-based environment on Azure
☆41Updated last year
Alternatives and similar repositories for Disruption:
Users that are interested in Disruption are comparing it to the libraries listed below
- ☆55Updated 4 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆29Updated 5 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- C# User Simulation☆32Updated 2 years ago
- TA505+ Adversary Simulation☆65Updated 4 years ago
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆65Updated 6 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago
- Projects for AWS ThreatHunting☆21Updated 3 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- ☆76Updated 6 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- ☆41Updated 10 months ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- Exfiltration based on custom X509 certificates☆26Updated 11 months ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- ☆19Updated 3 years ago
- A collection of random bits of information common to many individual penetration tests, red teams, and other assessments☆107Updated 3 months ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- SMB Named Pipe shell☆63Updated 3 months ago
- ☆17Updated 6 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 4 years ago
- miscellaneous scripts mostly created for pentest purposes at first, but then for various IT tasks☆20Updated 2 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Test if an antivirus is installed via the resolution of the service virtual SID☆55Updated 5 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated 2 years ago
- ☆15Updated 2 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆45Updated 7 years ago