red-team
There are 640 repositories under red-team topic.
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
quasar/Quasar
Remote Administration Tool for Windows
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
BishopFox/sliver
Adversary Emulation Framework
trickest/cve
Gather and update all available and newest CVEs with their PoC.
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
mitre/caldera
Automated Adversary Emulation Platform
rmusser01/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Trusted-AI/adversarial-robustness-toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
cobbr/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
lcvvvv/kscan
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
skerkour/black-hat-rust
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
leebaird/discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Pennyw0rth/NetExec
The Network Execution Tool
cisagov/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
bats3c/shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
Idov31/Nidhogg
Nidhogg is an all-in-one simple to use windows kernel rootkit.
center-for-threat-informed-defense/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
koutto/pi-pwnbox-rogueap
Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:
Bashfuscator/Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
klezVirus/inceptor
Template-Driven AV/EDR Evasion Framework
TryCatchHCF/Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
liamg/gitjacker
🔪 :octocat: Leak git repositories from misconfigured websites
WangYihang/Platypus
:hammer: A modern multiple reverse shell sessions manager written in go
harleyQu1nn/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
gobysec/Goby
Attack surface mapping
0xmaximus/Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
GhostManager/Ghostwriter
The SpecterOps project management and reporting engine
m3n0sd0n4ld/GooFuzz
GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).
trickest/inventory
Asset inventory of over 800 public bug bounty programs.
Viralmaniar/BigBountyRecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Arvanaghi/SessionGopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
DeimosC2/DeimosC2
DeimosC2 is a Golang command and control framework for post-exploitation.
JoelGMSec/AutoRDPwn
The Shadow Attack Framework
loseys/BlackMamba
C2/post-exploitation framework