Skip to content
@outflanknl

Outflank B.V.

Clear advice with a hacker mindset. Red Teaming - Digital Attack Simulation - Incident Detection and Response

Popular repositories Loading

  1. RedELK RedELK Public

    Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

    Python 2.3k 371

  2. EvilClippy EvilClippy Public

    A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

    C# 2.1k 393

  3. Dumpert Dumpert Public

    LSASS memory dumper using direct system calls and API unhooking.

    C 1.5k 241

  4. C2-Tool-Collection C2-Tool-Collection Public

    A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

    C 1.1k 190

  5. Invoke-ADLabDeployer Invoke-ADLabDeployer Public

    Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.

    PowerShell 476 72

  6. SharpHide SharpHide Public

    Tool to create hidden registry keys.

    C# 462 96

Repositories

Showing 10 of 33 repositories
  • RedELK Public

    Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

    outflanknl/RedELK’s past year of commit activity
    Python 2,348 BSD-3-Clause 371 26 (4 issues need help) 5 Updated Aug 15, 2024
  • linux_bof_template Public

    ELF Beacon Object File (BOF) Template

    outflanknl/linux_bof_template’s past year of commit activity
    C 15 Apache-2.0 0 0 0 Updated Aug 15, 2024
  • Presentations Public

    Presentation material presented by Outflank team members at public events.

    outflanknl/Presentations’s past year of commit activity
    177 34 0 0 Updated Jun 16, 2024
  • edr-internals Public

    Tools for analyzing EDR agents

    outflanknl/edr-internals’s past year of commit activity
    C++ 196 GPL-3.0 20 0 0 Updated Jun 10, 2024
  • Training-MSOfficeOffensiveTradecraft Public

    Info related to the Outflank training: Microsoft Office Offensive Tradecraft

    outflanknl/Training-MSOfficeOffensiveTradecraft’s past year of commit activity
    50 13 0 0 Updated May 16, 2024
  • HelpColor Public

    Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

    outflanknl/HelpColor’s past year of commit activity
    188 BSD-3-Clause 32 0 0 Updated Mar 18, 2024
  • unmanaged-dotnet-patch Public

    Modify managed functions from unmanaged code

    outflanknl/unmanaged-dotnet-patch’s past year of commit activity
    C++ 49 MIT 8 0 0 Updated Feb 1, 2024
  • EvilClippy Public

    A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

    outflanknl/EvilClippy’s past year of commit activity
    C# 2,100 GPL-3.0 393 18 3 Updated Dec 27, 2023
  • C2-Tool-Collection Public

    A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

    outflanknl/C2-Tool-Collection’s past year of commit activity
    C 1,105 190 1 2 Updated Oct 27, 2023
  • RedELK-workshop Public

    Items related to the RedELK workshop given at security conferences

    outflanknl/RedELK-workshop’s past year of commit activity
    25 7 0 0 Updated Sep 28, 2023

Top languages

Loading…

Most used topics

Loading…