Attack and defend active directory using modern post exploitation adversary tradecraft activity
Updated
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Updated
A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc
Updated
Indonesian wordlist useful for password cracking
Updated
Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
Updated
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
Updated
The Hunting ELK
Updated
Convert Empire profiles to Apache mod_rewrite scripts
Updated
A curated list of awesome resources related to Mitre ATT&CK™ Framework
Updated
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
Updated
Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
Updated
Python Server for PoshC2
Updated
Metasploit Framework
Updated
Egress-Assess is a tool used to test egress data detection capabilities
Updated