All Categories → Security → redteam

Top 181 redteam open source projects

moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
RedTeam
One line PS scripts that may come handy during your network assesment
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
AggressorScripts
A collection of Cobalt Strike aggressor scripts
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
redpill
Assist reverse tcp shells in post-exploration tasks
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
fileless-elf-exec
Execute ELF files without dropping them on disk
trident
automated password spraying tool
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
fofa viewer
一个简单实用的FOFA客户端 By flashine
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
volana
🌒 Shell command obfuscation to avoid detection systems
adduser-dll
Simple DLL that add a user to the local Administrators group
KnockOutlook
A little tool to play with Outlook
✭ 188
C#redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Jiraffe
One stop place for exploiting Jira instances in your proximity
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Gopher
C# tool to discover low hanging fruits
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
aterm
It records your terminal, then lets you upload to ASHIRT
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
uberducky
Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)
121-180 of 181 redteam projects