red-team-tools
There are 89 repositories under red-team-tools topic.
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
Giskard-AI/giskard
🐢 Open-Source Evaluation & Testing for ML & LLM systems
FunnyWolf/Viper
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
Azure/PyRIT
The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.
Idov31/Sandman
Sandman is a NTP based backdoor for red team engagements in hardened networks.
0xlane/wechat-dump-rs
该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。
Idov31/Venom
Venom is a library that meant to perform evasive communication using stolen browser socket
itaymigdal/Nimbo-C2
Nimbo-C2 is yet another (simple and lightweight) C2 framework
Leo4j/Amnesiac
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Sh0ckFR/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
Syslifters/offsec-tools
Compiled tools for internal assessments
naksyn/DojoLoader
Generic PE loader for fast prototyping evasion techniques
Sh0ckFR/InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
mlcsec/FormThief
Spoofing desktop login applications with WinForms and WPF
e1abrador/sub.Monitor
Self-hosted passive subdomain continous monitoring tool.
SySS-Research/smbcrawler
smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares
mlcsec/ASRenum-BOF
Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations
Ixve/Red-Team-Tools
Repo containing cracked red teaming tools.
pptx704/domainim
A fast and comprehensive tool for organizational network scanning
ELMERIKH/Keres
Persistent Powershell backdoor tool {😈}
hueristiq/xsubfind3r
A command-line utility designed to help you discover subdomains for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interact directly with the target but instead gathers data that is already publicly available.
FlyfishSec/rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Miiden/EyeSpy
EyeSpy is a PowerShell tool for finding IP Cameras and spraying credentials at the underlying RTSP streams if present.
ELMERIKH/TelecordC2
Advanced Telegram x Discord C2, great for data Exfitration and Network evasion 🔷
itaymigdal/RegStrike
RegStrike is a .reg payload generator
itaymigdal/PichichiH0ll0wer
Nim process hollowing loader
DotNetRussell/Ensemble
A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting to scan multiple bug bounty programs simultaneously, on a recurring basis.
FlyfishSec/rcX
A powerful reverse shell generator
e1abrador/Burp-Encode-IP
Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.
edoardottt/malicious-rMQR-Codes
Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more
MrAle98/psinline
in-process powershell runner for BRC4
ice-wzl/wmiexec2
wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures from various AV engines. It also has a handful of additional built in modules to help automate some common tasks on Red team engagements.
madalin-dogaru/profiler
A Red Teaming tool focused on profiling the target.
sean-t-smith/T-Mobster_Implant
Purpose-built Red Team network hardware implant made from common components.
imhego/HEGO-Wiki
HEGO Hunting Wiki | Offensive Cybersecurity Checklist
H3llKa1ser/B00t2R00t
A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.