Skip to content
@outflanknl

Outflank B.V.

Clear advice with a hacker mindset. Red Teaming - Digital Attack Simulation - Incident Detection and Response

Popular repositories

  1. RedELK RedELK Public

    Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

    Python 2.3k 356

  2. EvilClippy EvilClippy Public

    A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

    C# 2.1k 385

  3. Dumpert Dumpert Public

    LSASS memory dumper using direct system calls and API unhooking.

    C 1.4k 238

  4. C2-Tool-Collection C2-Tool-Collection Public

    A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

    C 1.1k 180

  5. Invoke-ADLabDeployer Invoke-ADLabDeployer Public

    Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.

    PowerShell 474 75

  6. SharpHide SharpHide Public

    Tool to create hidden registry keys.

    C# 459 94

Repositories

Showing 10 of 31 repositories

Most used topics

Loading…