- Brute Ratel - Sliver / - Cobalt Strike / - Canvas / - Havoc / - Empire / - Metasploit Framework
Mimikatz.ps1 ( There is no clean for mimikatz.ps1; Kaspersky; SentinelOne; or Crowdstrike since lssas protection stop it, use Private LSSAS dump exploit instead );
ADRecon.ps1
PowerView.ps1
Kerberoasting.ps1
Powershell Empire
KRBreplay.exe
Rubeus.exe
Whisker.exe
HIDDEN TEAMSERVER (OPSEC).
ANONYMOUSE REDIRECTORS.
ANONYMOUSE RDP ( WINDOWS / LINUX ).
ANONYMOUSE DOMAINS ( 1 YEAR VALIDATE ).
With more than +5 years experiance in OPSEC to deliver you --> anonymouse VPS + guarantee your infrascture security from Online scanners and Blue teamers!
•nmap (https://github.com/whickey-r7/grab_beacon_config/blob/main/grab_beacon_config.nse) scanner. ( blocked )
•BeaconEye (https://github.com/CCob/BeaconEye) scanner ( blocked )
• Cobalt parser (https://github.com/Sentinel-One/CobaltStrikeParser) . ( blocked )
• Hidden URI aka checksum8. (https://github.com/fox-it/dissect.cobaltstrike/blob/main/scripts/checksum8-accesslogs.py)( hidden )
• Hide your Teamserver under CloudFlared Tunnel (https://xss.is/threads/54879/)
• Steal SSL for your target company. ( bypassed )
• Bypass most moderm EDR's. ( bypassed )
• and / or Install TOR over Teamserver.
• and / or Install OpenVPN with redirector.
• and / or Install DNSCrypt (DoH) via CloudFlare.
• and / or Install Domains Randomizor.
• and / or Install JARM randomizor aka JA3's obfuscator.
Leave a Reply
Your email address will not be published. Required fields are marked *