-
ExploitGSM Public
Forked from YuriiCrimson/ExploitGSMExploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5
C MIT License UpdatedApr 10, 2024 -
DefenderYara Public
Forked from stvemillertime/DefenderYaraExtracted Yara rules from Windows Defender mpavbase and mpasbase
YARA UpdatedFeb 17, 2024 -
EDR-Telemetry Public
Forked from tsale/EDR-TelemetryThis project aims to compare and evaluate the telemetry of various EDR products.
Python UpdatedApr 20, 2023 -
BOF-patchit Public
Forked from ScriptIdiot/BOF-patchitAn all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are available.
C Apache License 2.0 UpdatedOct 1, 2022 -
minbeacon Public
Forked from th3k3ymak3r/minbeaconA work in progress of constructing a minimal http(s) beacon for Cobalt Strike.
C UpdatedApr 27, 2022 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedApr 16, 2021 -
invoker Public
Forked from ivan-sincek/invokerPenetration testing utility and antivirus assessment tool.
C++ MIT License UpdatedApr 15, 2021 -
cobalt-arsenal Public
Forked from mgeeky/cobalt-arsenalMy collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
UpdatedMar 15, 2021 -
Ps-Tools Public
Forked from outflanknl/Ps-ToolsPs-Tools, an advanced process monitoring toolkit for offensive operations
C UpdatedDec 1, 2020 -
CobaltStrike-BOF Public
Forked from Yaxser/CobaltStrike-BOFCollection of beacon BOF written to learn windows and cobaltstrike
C++ UpdatedOct 15, 2020 -
ZeroLogon-BOF Public
Forked from rsmudge/ZeroLogon-BOFC BSD 3-Clause "New" or "Revised" License UpdatedSep 17, 2020 -
-
SharpRDPHijack Public
Forked from bohops/SharpRDPHijackA POC Remote Desktop (RDP) session hijack utility for disconnected sessions
C# BSD 3-Clause "New" or "Revised" License UpdatedJul 6, 2020 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from Integration-IT/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
PowerShell MIT License UpdatedJul 3, 2020 -
sentinel-attack Public
Forked from netevert/sentinel-attackRepository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework
HCL MIT License UpdatedJun 3, 2020 -
-
SharpeningCobaltStrike Public
Forked from C0axx/SharpeningCobaltStrikein realtime v35/40 dotnet compiler for your linux Cobalt Strike C2. New fresh compiled and obfuscated binary for each use
C# UpdatedMay 14, 2020 -
RedELK Public
Forked from outflanknl/RedELKRed Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
CSS BSD 3-Clause "New" or "Revised" License UpdatedFeb 20, 2020 -
CVE-2020-0668 Public
Forked from RedCursorSecurityConsulting/CVE-2020-0668Use CVE-2020-0668 to perform an arbitrary privileged file move operation.
C# UpdatedFeb 20, 2020 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedFeb 18, 2020 -
SharpAllTheThings Public
Forked from N7WEra/SharpAllTheThingsThe idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.
UpdatedJan 29, 2020 -
thc-tips-tricks-hacks-cheat-sheet Public
Forked from hackerschoice/thc-tips-tricks-hacks-cheat-sheetVarious tips & tricks
C UpdatedJan 27, 2020 -
SharpCookieMonster Public
Forked from riskydissonance/SharpCookieMonsterExtracts cookies from Chrome.
C# Other UpdatedJan 24, 2020 -
CrossC2 Public
Forked from dr0op/CrossC2generate CobaltStrike's cross-platform payload
UpdatedJan 24, 2020 -
SharpRDP Public
Forked from 0xthirteen/SharpRDPRemote Desktop Protocol .NET Console Application for Authenticated Command Execution
C# BSD 3-Clause "New" or "Revised" License UpdatedJan 23, 2020 -
Zipper Public
Forked from outflanknl/ZipperZipper, a CobaltStrike file and folder compression utility.
C UpdatedJan 18, 2020 -
cve-2019-19782 Public
Forked from trustedsec/cve-2019-19781This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
Python Other UpdatedJan 13, 2020 -
PoisonHandler Public
Forked from Mr-Un1k0d3r/PoisonHandlerlateral movement techniques that can be used during red team exercises
PowerShell UpdatedJan 13, 2020 -
CVE-2019-19781 Public
Forked from projectzeroindia/CVE-2019-19781Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
Shell UpdatedJan 11, 2020 -
WMIReg Public
Forked from airzero24/WMIRegPoC to interact with local/remote registry hives through WMI
C# UpdatedDec 12, 2019