All Categories → Security → red-team

Top 98 red-team open source projects

Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
Satellite
easy-to-use payload hosting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Sliver
Adversary Simulation Framework
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Gitjacker
🔪 Leak git repositories from misconfigured websites
Shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
Netmap.js
Fast browser-based network discovery module
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Sleight
Empire HTTP(S) C2 redirector setup script
Aggressorscripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
✭ 1,008
scriptsred-team
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Aggressorscripts
Aggressor scripts for use with Cobalt Strike 3.0+
Dns Rebind Toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
Dref
DNS Rebinding Exploitation Framework
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Ghostwriter
The SpecterOps project management and reporting engine
Slackor
A Golang implant that uses Slack as a command and control server
Hunter
(l)user hunter using WinAPI calls only
Walrus
An Android app that lets you use your access control card cloning devices in the field.
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Cobaltstrike Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
Pentmenu
A bash script for recon and DOS attacks
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
MalleableC2Profiles
Malleable C2 profiles for Cobalt Strike
1-60 of 98 red-team projects