red-team-engagement
There are 59 repositories under red-team-engagement topic.
BishopFox/sliver
Adversary Emulation Framework
ivan-sincek/penetration-testing-cheat-sheet
Work in progress...
tobor88/PowerShell-Red-Team
Collection of PowerShell functions a Red Teamer may use in an engagement
ivan-sincek/php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
ivan-sincek/wifi-penetration-testing-cheat-sheet
Work in progress...
ivan-sincek/android-penetration-testing-cheat-sheet
Work in progress...
Sh0ckFR/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
ivan-sincek/invoker
Penetration testing utility and antivirus assessment tool.
ivan-sincek/ios-penetration-testing-cheat-sheet
Work in progress...
ivan-sincek/powershell-reverse-tcp
PowerShell scripts for communicating with a remote host.
lmco/dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
ivan-sincek/forbidden
Bypass 4xx HTTP response status codes and more. Based on PycURL and Python Requests.
Sh0ckFR/InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
ivan-sincek/evil-twin
Learn how to set up a fake authentication web page on a fake WiFi network.
gbiagomba/Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
ivan-sincek/keylogger
Windows OS keylogger with a hook mechanism (i.e. with a keyboard hook procedure).
pygrum/monarch
Monarch - The Adversary Emulation Toolkit
ivan-sincek/java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
ivan-sincek/xss-catcher
Simple API for storing all incoming XSS requests and various XSS templates.
sahadnk72/jecretz
Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets
david3107/squatm3
Squatm3 is a python tool designed to enumerate available domains generated modifying the original domain name through different techniques
hexachordanu/Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
R00tendo/dnsnet
backdoor that uses dns to communicate
ice-wzl/wmiexec2
wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures from various AV engines. It also has a handful of additional built in modules to help automate some common tasks on Red team engagements.
ivan-sincek/phishing-mobile-app
Phishing mobile application made in React Native for both Android and iOS devices.
ivan-sincek/chad
Search Google Dorks like Chad. / Broken link hijacking tool.
ivan-sincek/dns-exfiltrator
Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.
ivan-sincek/secure-website
Secure website with a registration, sign in, session management, and CRUD controls.
SchenLong/Porunga
Aerial platform for Recon, Intelligence and Pentesting. #R-KALI #Porunga
Viralmaniar/Reg-Hives
This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SYSTEM, SECURITY and SAM hives and download them back to the attacker machines.
mytechnotalent/0x01-ARM-32-Hacking-Hello-World
ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.
safebuffer/edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
ivan-sincek/metagoofeel
Web crawler and downloader based on GNU Wget.
mytechnotalent/0x02-ARM-32-Hacking-Int
ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.
ivan-sincek/scrapy-scraper
Web crawler and scraper based on Scrapy and Playwright's headless browser.
ivan-sincek/wordlist-extender
Extend wordlist by appending digits and special characters to each word.