Red Teaming Tactics and Techniques
-
Updated
Aug 22, 2024 - PowerShell
Red Teaming Tactics and Techniques
OSCP Cheat Sheet
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
Awesome list of keywords and artifacts for Threat Hunting sessions
PowerShell scripts for communicating with a remote host.
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
A collection of code snippets built to assist with breaking chains.
CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
A solution to create obfuscated reverse shells for PowerShell.
Powershell scripts for automating common system administration, blue team, and digital forensics tasks
Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.
Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.
Remote Template Injection Toolkit
MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It employs a 'low-and-slow' approach to avoid locking out accounts, and provides verbose information related to accounts and tenant information.
Red Team Stuffs
Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.
PowerShell-based utility for mapping byte offsets to source code using hex and ASCII context for detection research and red team tooling.
PowerShell script for shredding files.
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."