red-teaming

There are 233 repositories under red-teaming topic.

  • maurosoria/dirsearch

    Web path scanner

    Language:Python12.4k3095522.3k
  • BishopFox/sliver

    Adversary Emulation Framework

    Language:Go8.7k1527601.2k
  • mandiant/commando-vm

    Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

    Language:PowerShell7k2842321.3k
  • promptfoo/promptfoo

    Test your prompts, agents, and RAGs. Red teaming, pentesting, and vulnerability scanning for LLMs. Compare performance of GPT, Claude, Gemini, Llama, and more. Simple declarative configs with command line and CI/CD integration.

    Language:TypeScript5.1k21743415
  • elder-plinius/L1B3RT4S

    TOTALLY HARMLESS LIBERATION PROMPTS FOR GOOD LIL AI'S

  • Threekiii/Awesome-Redteam

    一个攻防知识仓库 Red Teaming and Offensive Security

    Language:Python3.7k582659
  • zan8in/afrog

    A Security Tool for Bug Bounty, Pentest and Red Teaming.

    Language:Go3.6k54113408
  • t3l3machus/hoaxshell

    A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

    Language:Python3.1k4547485
  • mgeeky/Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

    Language:PowerShell2.6k836511
  • outflanknl/RedELK

    Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

    Language:Python2.4k80142375
  • 0xsyr0/Awesome-Cybersecurity-Handbooks

    A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

  • inceptor

    klezVirus/inceptor

    Template-Driven AV/EDR Evasion Framework

    Language:Assembly1.6k3748268
  • 0xmaximus/Galaxy-Bugbounty-Checklist

    Tips and Tutorials for Bug Bounty and also Penetration Tests.

  • mufeedvh/moonwalk

    Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

    Language:Rust1.4k217126
  • Viralmaniar/BigBountyRecon

    BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

    Language:C#1.3k389250
  • RedSiege/C2concealer

    C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

    Language:Python1k256172
  • Zeyad-Azima/Offensive-Resources

    A Huge Learning Resources with Labs For Offensive Security Players

  • OffSec-Reporting

    Syslifters/OffSec-Reporting

    Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

  • ZeroMemoryEx/Amsi-Killer

    Lifetime AMSI bypass

    Language:C++6099492
  • hueristiq/xurlfind3r

    A command-line utility designed to discover URLs for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interact directly with the target but instead gathers data that is already publicly available.

    Language:Go57682167
  • enkomio/AlanFramework

    A C2 post-exploitation framework

    Language:Assembly46713871
  • awslabs/aws-cloudsaga

    AWS CloudSaga - Simulate security events in AWS

    Language:Python44514332
  • thomasxm/BOAZ_beta

    Multilayered AV/EDR Evasion Framework

    Language:C++37319567
  • hades

    f1zm0/hades

    Go shellcode loader that combines multiple evasion techniques

    Language:Go3578146
  • Leo4j/Amnesiac

    Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

    Language:PowerShell35017156
  • BC-SECURITY/Malleable-C2-Profiles

    Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

  • not-sekiun/PyIris

    PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.

    Language:Python333171269
  • Sh0ckFR/DLLirant

    DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

  • f1zm0/acheron

    indirect syscalls for AV/EDR evasion in Go assembly

    Language:Assembly3146336
  • cervantes

    CervantesSec/cervantes

    Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

    Language:C#28574544
  • WesleyWong420/OPSEC-Tradecraft

    Collection of OPSEC Tradecraft and TTPs for Red Team Operations

    Language:PowerShell2776032
  • offsec-tools

    Syslifters/offsec-tools

    Compiled tools for internal assessments

    Language:C#2578540
  • Idov31/MrKaplan

    MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

    Language:PowerShell25613148
  • Cipher7/ChaiLdr

    AV bypass while you sip your Chai!

    Language:C2124431
  • lawndoc/RanSim

    Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in a controlled setting.

    Language:PowerShell2114131
  • Gr1mmie/AtlasC2

    C# C2 Framework centered around Stage 1 operations

    Language:C#2085240