All Projects → signorrayan → RedTeam_toolkit

signorrayan / RedTeam_toolkit

Licence: MIT license
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

Programming Languages

python
139335 projects - #7 most used programming language
CSS
56736 projects
HTML
75241 projects

Projects that are alternatives of or similar to RedTeam toolkit

AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-85.05%)
Mutual labels:  penetration-testing, vulnerability-scanners, redteam-tools
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+1757.14%)
Mutual labels:  penetration-testing, vulnerability-scanners, redteam-tools
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+665.78%)
Mutual labels:  nmap, penetration-testing, vulnerability-scanners
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+962.46%)
Mutual labels:  nmap, penetration-testing, vulnerability-scanners
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-56.15%)
Mutual labels:  nmap, penetration-testing
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-58.8%)
Mutual labels:  nmap, penetration-testing
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+505.98%)
Mutual labels:  nmap, penetration-testing
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+746.51%)
Mutual labels:  nmap, penetration-testing
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+80.07%)
Mutual labels:  nmap, penetration-testing
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-40.2%)
Mutual labels:  nmap, penetration-testing
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (-30.56%)
Mutual labels:  nmap, vulnerability-scanners
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-88.04%)
Mutual labels:  service-discovery, nmap
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+125.25%)
Mutual labels:  nmap, penetration-testing
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+82.39%)
Mutual labels:  nmap, penetration-testing
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+292.03%)
Mutual labels:  service-discovery, nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-37.54%)
Mutual labels:  nmap, penetration-testing
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+123.92%)
Mutual labels:  service-discovery, nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-50.5%)
Mutual labels:  service-discovery, nmap
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+29.9%)
Mutual labels:  nmap, penetration-testing
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+37.21%)
Mutual labels:  nmap, vulnerability-scanners

Logo


License: MIT made-with-python Docker Linux lint_python Code style: black

RedTeam Toolkit

Note: Only legal activities should be conducted with this project.
Red Team Toolkit is an Open-Source Django Offensive Web-App containing useful offensive tools used in the red-teaming together for the security specialist to identify vulnerabilities.

The cybersecurity open-source projects are integrated what will be a powerful toolkit together.


Currently it supports the following options:

  • FullScan (scan ports and vulnerabilities/CVEs on the target - PDF output)
  • Livehosts (scan all live hosts in the network scale - PDF output)
  • DirScan (scan all directories on a target - PDF output)
  • CVE Description ( CveID Search)
  • SSH Dictionary Attack
  • RDP BruteForce
  • WebApps Section
    • F5 BIG-IP PoC ( CVE-2022-1388 )
    • Apache Path Traversal PoC ( CVE-2021-41773 )
    • Automated XSS Finder
    • Web Crawler for gathering URLs
    • SubDomain Enumeration
    • HTTP Verb Tampering
    • (SQLi will be added soon)
  • Windows Section (Being updated, other major CVEs will be added)
    • Microsoft Exchange ProxyShell PoC ( CVE-2021-34523, CVE-2021-34473, CVE-2021-31207 )
  • Linux Section to implement major Linux CVEs (UNDER MAINTENANCE)

    Demo

📘 Installation Guide

Dockerized version of the Web-App is available now:

git clone https://github.com/signorrayan/RedTeam_toolkit.git && cd RedTeam_toolkit
docker-compose up -d --build && docker-compose exec webapp python manage.py createsuperuser
# Create your local user and webapp will be available on --------> 127.0.0.1:4334
# Note: The web app will be automatically launched even after restarting your machine.
# No need to re-launch that again. 

💻 Demo

You can find the Demo gifs in the Demo page

🔱 Contributing

Thanks to all Open-Source projects that helped me in this project .

If

  • You see any issues
  • 💫 You can make the project works better
  • 💡 You have any suggestions/ideas such as adding other open-source tools
  • 🌟 You have created a script that can add an useful functionality to this project and solve a problem

Please consider contributing to this project .
If you want to help us, don't be afraid to contribute! We have many things you can do to help out.
To contributing you can create an issue or (better) you can fork & create a pull request.

if you do not know where to start, please contact me by email [email protected]

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].