AdaptixC2 : Enhancing Penetration Testing With Advanced Framework Capabilities
AdaptixC2 is an advanced post-exploitation and adversarial emulation framework designed specifically for penetration testers. It offers a robust set of features that enhance the...
evilrdp : The Ultimate Tool For Elevated RDP Command Control
In the realm of remote desktop management, evilrdp stands out as a powerful tool designed to provide extended control over RDP connections.
Built on...
GraphRunner : The Dual-Use Toolset For Microsoft 365 Security
GraphRunner is a powerful post-exploitation toolset designed for interacting with the Microsoft Graph API, enabling red teams and attackers to perform reconnaissance, persistence, and...
BYOB : Exploring The Educational And Ethical Dimensions Of Building Your Own Botnet
BYOB (Build Your Own Botnet) is an open-source post-exploitation framework designed primarily for educational and research purposes.
It enables students, researchers, and developers to...
Stifle : A Post-Exploitation Tool For Explicit Certificate Mapping In Active Directory
Stifle is a specialized .NET utility designed for post-exploitation scenarios, enabling attackers or penetration testers to exploit explicit certificate mapping in Active Directory (AD)....
OdinLdr : Advancing Red Team Stealth And Efficiency With Draugr And Cobalt Strike’s UDRLs
The OdinLdr and Draugr tools, alongside Cobalt Strike's User-Defined Reflective Loader (UDRL), represent advanced mechanisms for enhancing stealth and flexibility in red team operations....
Krueger : Exploiting Windows Defender To Neutralize EDR Systems
Krueger is a Proof of Concept (PoC) .NET post-exploitation tool designed to disable Endpoint Detection and Response (EDR) systems during lateral movement in a...
Sunder : A Windows Rootkit Exploiting Vulnerable Drivers For Kernel-Level Attacks
Sunder is a Windows rootkit inspired by the Lazarus Group's FudModule rootkit, designed to exploit vulnerabilities in kernel drivers to gain unauthorized access to...
Vermilion : Mastering Linux Post-Exploitation For Red Team Success
Vermilion is a simple and lightweight CLI tool designed for rapid collection, and optional exfiltration of sensitive information from Linux systems.Its primary purpose is...
GlobalUnProtect – Decrypting And Harvesting Sensitive Data From GlobalProtect Installations
PoC tool for decrypting and collecting GlobalProtect configuration, cookies, and HIP files from windows client installations.
Usage
Run as standalone or in-memory via execute-assembly or equivalent....