red-teams

There are 17 repositories under red-teams topic.

  • SILENTTRINITY

    byt3bl33d3r/SILENTTRINITY

    An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

    Language:Boo2.2k11288402
  • SprayingToolkit

    byt3bl33d3r/SprayingToolkit

    Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

    Language:Python1.4k3517266
  • cyberark/kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

    Language:Go1.1k282114
  • TryCatchHCF/DumpsterFire

    "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

    Language:Python982504149
  • Coalfire-Research/Red-Baron

    Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

    Language:HCL8765413259
  • marcosValle/awesome-windows-red-team

    A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

  • byt3bl33d3r/OffensiveDLR

    Toolbox containing research notes & PoC code for weaponizing .NET's DLR

    Language:PowerShell513251114
  • byt3bl33d3r/Red-Baron

    Automate creating resilient, disposable, secure and agile infrastructure for Red Teams

    Language:HCL370281073
  • Atomic-Red-Team-Intelligence-C2

    blackbotsecurity/Atomic-Red-Team-Intelligence-C2

    ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

    Language:Python1697523
  • paulveillard/cybersecurity-red-team

    An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Red Team (Offensive) in Cybersecurity.

  • CyberSecurity_Conferences

    MrM8BRH/CyberSecurity_Conferences

    List of some cybersecurity conferences

  • sahadnk72/jecretz

    Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets

    Language:Python41209
  • rafael-santiago/macgonuts

    :computer: :electric_plug: :satellite: :hammer: :wrench: :mag_right: :bomb: :spades: :space_invader: :trollface: :godmode: An ARP/NDP swiss army knife to make MAC going nuts on networks around!

    Language:C13210
  • w8mej/PoorOperationalSecurityPractices

    Deceptive tradecraft should be fun and light, not stern and stressful. It is cool to be cute.

    Language:HTML13105
  • Red-Labs-Cloud/Social-Engineering-Labs

    Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a safe, ethical LAB.Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a safe, ethical LAB.

    Language:Shell0100
  • Red-Team-PT/Red-Team-Tools

    Red-Team-Tools by RFS