xFreed0m / Disruption
Terraform script to deploy AD-based environment on Azure
☆41Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Disruption
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- C# User Simulation☆33Updated 2 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- ☆55Updated 4 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 3 years ago
- ☆19Updated 3 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- Script that searches through all COM objects for any methods containing a key word of your choosing.☆70Updated 4 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆28Updated 4 years ago
- A powershell script that prints a lot of IP and connection info to the screen☆30Updated 7 years ago
- A collection of Neo4j/BloodHound queries to collect interesting information.☆45Updated 2 years ago
- Helpful operator notes and techniques in actionable form☆16Updated last year
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆44Updated 6 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Some Hashcat Rules for 2020 and beyond. Contributions encouraged!☆24Updated 2 years ago
- A tool to extract and abuse access tokens from AzureCLI for bypassing 2FA/MFA.☆47Updated 4 years ago
- BH Cypher Queries picked up from random places☆38Updated 5 years ago