red-team-tools

There are 74 repositories under red-team-tools topic.

  • RedTeam-Tools

    A-poc/RedTeam-Tools

    Tools and Techniques for Red Team / Penetration Testing

  • Viper

    FunnyWolf/Viper

    Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

  • giskard

    Giskard-AI/giskard

    🐢 Open-Source Evaluation & Testing for LLMs and ML models

    Language:Python3.4k27426215
  • Azure/PyRIT

    The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

    Language:Python1.4k1622248
  • Idov31/Sandman

    Sandman is a NTP based backdoor for red team engagements in hardened networks.

    Language:C#69413294
  • Idov31/Venom

    Venom is a library that meant to perform evasive communication using stolen browser socket

    Language:C++3655053
  • Sh0ckFR/DLLirant

    DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

  • 0xlane/wechat-dump-rs

    该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

    Language:Rust31541444
  • itaymigdal/Nimbo-C2

    Nimbo-C2 is yet another (simple and lightweight) C2 framework

    Language:Nim31110838
  • Leo4j/Amnesiac

    Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

    Language:PowerShell27316046
  • offsec-tools

    Syslifters/offsec-tools

    Compiled tools for internal assessments

    Language:C#2267333
  • Sh0ckFR/InlineWhispers2

    Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2

    Language:Assembly1722130
  • ChildrenOfYahweh/Kematian-Stealer

    The best and completely open source Stealer

    Language:PowerShell152413849
  • e1abrador/sub.Monitor

    Self-hosted passive subdomain continous monitoring tool.

    Language:Python1523418
  • SySS-Research/smbcrawler

    smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

    Language:Python1384113
  • hueristiq/xsubfind3r

    A command-line interface (CLI) based passive subdomain discovery utility. It is designed to efficiently identify known subdomains of given domains by tapping into a multitude of curated online passive sources.

    Language:Go1014111
  • ELMERIKH/Keres

    Persistent Powershell backdoor tool {😈}

    Language:Python991111
  • pptx704/domainim

    A fast and comprehensive tool for organizational network scanning

    Language:Nim99308
  • FlyfishSec/rsGen

    rsGen is a Reverse Shell Payload Generator for hacking.

  • Ixve/Red-Team-Tools

    Repo containing cracked red teaming tools.

    Language:Batchfile763115
  • itaymigdal/RegStrike

    RegStrike is a .reg payload generator

    Language:Python552013
  • DotNetRussell/Ensemble

    A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting to scan multiple bug bounty programs simultaneously, on a recurring basis.

    Language:Python453116
  • itaymigdal/PichichiH0ll0wer

    Nim process hollowing loader

    Language:Nim44449
  • e1abrador/Burp-Encode-IP

    Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.

    Language:Python40306
  • FlyfishSec/rcX

    A powerful reverse shell generator

    Language:Python394014
  • Miiden/EyeSpy

    EyeSpy is a PowerShell tool for finding IP Cameras and spraying credentials at the underlying RTSP streams if present.

    Language:PowerShell38100
  • MrAle98/psinline

    in-process powershell runner for BRC4

    Language:C34104
  • edoardottt/malicious-rMQR-Codes

    Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more

    Language:Python28222
  • madalin-dogaru/profiler

    A Red Teaming tool focused on profiling the target.

    Language:Python26118
  • ice-wzl/wmiexec2

    wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures from various AV engines. It also has a handful of additional built in modules to help automate some common tasks on Red team engagements.

    Language:Python23311
  • imhego/HEGO-Wiki

    HEGO Hunting Wiki | Offensive Cybersecurity Checklist

  • T-Mobster_Implant

    sean-t-smith/T-Mobster_Implant

    Purpose-built Red Team network hardware implant made from common components.

  • H3llKa1ser/B00t2R00t

    A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.

    Language:C14200
  • notdodo/docker-sneaky-gophish

    Docker for the latest gophish with stealth configuration from sneaky_gophish

    Language:Go14436
  • karrni/sparrot

    Discover related domains using Whois data from whoxy.com

    Language:Python13100
  • puffgo

    ARaChn3/puffgo

    A go package implementing a simple logic-bomb.

    Language:Go10005