All Categories → Security → redteam

Top 181 redteam open source projects

Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Credsleaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Cobalt Strike Cheatsheet
Some notes and examples for cobalt strike's functionality
Cobalt Arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Malwless
Test Blue Team detections without running any attack.
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stracciatella
OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Taie Redteam Os
泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统
✭ 170
redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Pandasniper
Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Red Team Infrastructure Automation
Disposable and resilient red team infrastructure with Terraform
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
✭ 117
redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
✭ 109
redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Arsenal
Extensible Red Team Framework
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Deepsea
DeepSea Phishing Gear
Resource files
mosquito - Automating reconnaissance and brute force attacks
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
✭ 1,157
securityredteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
1-60 of 181 redteam projects