ActiveBreach (mdsecactivebreach)

mdsecactivebreach

Geek Repo

Company:@mdsecresearch

Location:Ring 0

Home Page:https://www.mdsec.co.uk/services/red-teaming/

Twitter:@MDSecLabs

Github PK Tool:Github PK Tool

ActiveBreach's repositories

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1773Issues:59Issues:27

o365-attack-toolkit

A toolkit to attack Office365

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:993Issues:43Issues:4

LinkedInt

LinkedInt: A LinkedIn scraper for reconnaissance during adversary simulation

Language:PythonLicense:GPL-3.0Stargazers:469Issues:25Issues:11

Chameleon

Chameleon: A tool for evading Proxy categorisation

RDPInception

A proof of concept for the RDP Inception Attack

DragonCastle

A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.

Language:C++Stargazers:293Issues:7Issues:0

PowerDNS

PowerDNS: Powershell DNS Delivery

SharpPack

An Insider Threat Toolkit

Language:BatchfileStargazers:148Issues:6Issues:0

WMIPersistence

WMI Event Subscription Persistence in C#

Language:C#Stargazers:112Issues:4Issues:0

Browser-ExternalC2

External C2 Using IE COM Objects

Language:C#Stargazers:96Issues:4Issues:0

Execute-GithubAssembly-Aggressor

Aggressor Script to Execute Assemblies from Github

lambda-webbugs

A proof of concept for delivering webbugs via AWS lambda

Language:PythonStargazers:43Issues:3Issues:0

ANGRYPUPPY

Bloodhound Attack Path Automation in CobaltStrike

Language:PowerShellLicense:NOASSERTIONStargazers:31Issues:2Issues:0

PleasantTools

Tools for Attacking Pleasant Password Server

Language:C#Stargazers:19Issues:0Issues:0
Language:JavaScriptStargazers:16Issues:4Issues:0

Invoke-ProcessScan

Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.

Language:PowerShellStargazers:13Issues:3Issues:0

morphHTA

morphHTA - Morphing Cobalt Strike's evil.HTA

Language:PythonStargazers:10Issues:3Issues:0

CVE-2017-8759

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

Language:PowerShellStargazers:5Issues:4Issues:0