Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: lateral-movement

Threekiii/Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language: Python - Size: 30.2 MB - Last synced: 11 days ago - Pushed: 17 days ago - Stars: 3,332 - Forks: 583

The-Viper-One/PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language: PowerShell - Size: 16.8 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 690 - Forks: 82

ihebski/A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Size: 588 KB - Last synced: about 1 month ago - Pushed: 9 months ago - Stars: 1,669 - Forks: 295

travisbgreen/hunting-rules

Suricata rules for network anomaly detection

Size: 399 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 143 - Forks: 41

blackarrowsec/pivotnacci

A tool to make socks connections through HTTP agents

Language: Python - Size: 85 KB - Last synced: 25 days ago - Pushed: about 3 years ago - Stars: 642 - Forks: 111

lawrenceamer/TChopper

conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine

Language: Pascal - Size: 402 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago - Stars: 49 - Forks: 7

thecybermafia/OffensiveActiveDirectory

A set of instructions, command and techniques that help during an Active Directory Assessment.

Size: 13.7 KB - Last synced: about 22 hours ago - Pushed: over 3 years ago - Stars: 75 - Forks: 17

lawrenceamer/0xsp-Mongoose 📦

a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.

Language: Pascal - Size: 26.4 MB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 529 - Forks: 127

klezVirus/CheeseTools

Self-developed tools for Lateral Movement/Code Execution

Language: C# - Size: 936 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago - Stars: 669 - Forks: 140

blackarrowsec/mssqlproxy

mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse

Language: Python - Size: 180 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 704 - Forks: 113

opsdisk/the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

Size: 5.06 MB - Last synced: 2 months ago - Pushed: over 2 years ago - Stars: 2,488 - Forks: 160

S1ckB0y1337/TokenPlayer

Manipulating and Abusing Windows Access Tokens.

Language: C++ - Size: 1.1 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 251 - Forks: 46

Viralmaniar/HiveJack

This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM, SECURITY and SAM hives and once copied to the attacker machines provides option to delete these files to clear the trace.

Language: C# - Size: 2.23 MB - Last synced: about 2 months ago - Pushed: about 4 years ago - Stars: 109 - Forks: 36

mez-0/CSharpWinRM

.NET 4.0 WinRM API Command Execution

Language: C# - Size: 468 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 160 - Forks: 21

mez-0/MoveScheduler

.NET 4.0 Scheduled Job Lateral Movement

Language: C# - Size: 16.6 KB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 83 - Forks: 13

mez-0/winrmdll

C++ WinRM API via Reflective DLL

Language: C++ - Size: 220 KB - Last synced: about 2 months ago - Pushed: over 2 years ago - Stars: 138 - Forks: 28

LMscope/Jbeil 📦

[IEEE SP'24] The Official Implementation of "Jbeil: Temporal Graph-Based Inductive Learning to Infer Lateral Movement in Evolving Enterprise Networks"

Language: Jupyter Notebook - Size: 651 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

AD-Attacks/MITRE-ATT-CK

Active Directory attacks mapped to MITRE ATT&CK Framework

Size: 16.6 KB - Last synced: 13 days ago - Pushed: 8 months ago - Stars: 2 - Forks: 0

ZeroMemoryEx/APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0days from security professionals

Language: C++ - Size: 21.5 KB - Last synced: 7 months ago - Pushed: 12 months ago - Stars: 244 - Forks: 40

pyrrh1c/Start-RdpSessionTakeover

A short script to automate the process of RDP session hijacking.

Language: PowerShell - Size: 9.77 KB - Last synced: 8 months ago - Pushed: over 3 years ago - Stars: 2 - Forks: 1

databricks-industry-solutions/context-graph-analytics

Time series knowledge graphs for cybersecurity

Language: Python - Size: 20 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 12 - Forks: 6

ZakiSamy/Red-Team-Toolkit-Collection

Welcome to the Red Team Toolkit Collection repository, is a go-to resource for a comprehensive set of tools for red teaming. This repository aims to equip you with an arsenal of powerful utilities to simulate real-world cyber threats and bolster your organisation's defences.

Size: 39.1 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

biringaChi/SEAL

Official Implementation of SEAL: A Secure Design Pattern Approach Toward Tackling Lateral-Injection Attacks. The 15th IEEE International Conference on Security of Information and Networks (SIN'22).

Language: Python - Size: 1010 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 2 - Forks: 1

Potato-Industries/ssh.exe-windows-10-lolbas

ssh.exe is available in windows 10 / server 2019 by default, let's LOLBAS it up!

Size: 36.1 KB - Last synced: 11 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

idfp/go-persist

Windows Persistence Techniques implemented in go

Language: Go - Size: 2.93 KB - Last synced: 11 months ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

scipag/KleptoKitty

Invoke-KleptoKitty - Deploys Payloads and collects credentials

Language: PowerShell - Size: 23.4 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 22 - Forks: 9

resiliencetheatre/nk-macsec

Out Of Band keying of macsec (L2 encryption for LAN) with Nitrokey HSM modules.

Language: C - Size: 34.2 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Richl-lab/recognize-unusual-logins

This tool is used to find anomalies or suspicious login events, especially to detect lateral movement.

Language: R - Size: 17.4 MB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 2 - Forks: 1

Hagrid29/ReadWrite-DCOM

Perform directory listing, read and write file on remote computer via DCOM methods

Language: PowerShell - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 1

bazilinskyy/videos-animations-crowdsourced

Crowdsourced experiment on the use of lateral position for communication between an automated vehicle and a pedestrian.

Language: JavaScript - Size: 656 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Related Keywords
lateral-movement 30 windows 6 privilege-escalation 6 redteam 6 cybersecurity 5 powershell 5 red-teaming 4 active-directory 4 security-tools 3 penetration-testing 3 hacking 3 mimikatz 3 redteaming 3 pentesting 3 wmi 3 enumeration 2 mssql 2 pentest-tool 2 red-team 2 network-security 2 anomaly-detection 2 winrm 2 post-exploitation 2 rdp 2 crackmapexec 2 security 2 threat-hunting 2 exploit 2 offensive-security 2 apt-38 1 lazarus 1 nsm 1 malware 1 malware-research 1 north-korean-apt 1 rce 1 visual-studio 1 win32api 1 hijacking-methods 1 databricks-industry-solutions 1 graph-analytics 1 samdump 1 secretdump 1 system-hives 1 command-execution 1 csharp 1 ps-scheduletask 1 task-scheduler 1 taskscheduler-library 1 cobalt-strike 1 cpp 1 reflective-dll 1 evolving-networks 1 inductive-learning 1 temporal-graph-learning 1 mitre-attack 1 0day 1 0day-stealer 1 identity-resolution 1 credentials-gathering 1 evasion 1 lsa 1 psexec 1 remote-control 1 remote-execution 1 windows-remote-management 1 encryption 1 layer2 1 macsec 1 bigdata 1 login 1 machine-learning 1 suspicious-behaviours 1 dcom 1 automated-driving 1 crowdsourcing 1 human-factors 1 pedestrian 1 knowledge-graph 1 cybersecurity-tools 1 ethical-hacking 1 linux 1 network-reconnaissance 1 red-teaming-tools 1 vulnerability-assessment 1 delegation 1 injection-attacks 1 lateral-thinking 1 secure-behavioral 1 security-strategy 1 sqlinjection 1 lolbas 1 ssh-client 1 windows-10 1 windows-server-2019 1 golang 1 credentials 1 suricata 1 suricata-rule 1 threat-intelligence 1