redteam-infrastructure
There are 29 repositories under redteam-infrastructure topic.
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
mantvydasb/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
BC-SECURITY/Starkiller
Starkiller is a Frontend for PowerShell Empire.
RedTeamOperations/PivotSuite
Network Pivoting Toolkit
Leo4j/Amnesiac
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
mantvydasb/Red-Team-Infrastructure-Automation
Disposable and resilient red team infrastructure with Terraform
dsnezhkov/SSHoRTy
A progressive, customizable armored SSH tunnel implant for Linux and MacOS systems
safebuffer/LightMe
HTTP Server serving obfuscated Powershell Scripts/Payloads
nopcorn/DuckDuckC2
A proof-of-concept C2 channel through DuckDuckGo's image proxy service
Kr0ff/PenDock
A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC
Abhinandan-Khurana/MY-CRTP-Notes
This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.
saladandonionrings/leaky
Leaky simplifies the management and visualization of database leak files containing credentials, enhancing efficiency in data analysis and redteam operations.
mrblacyk/hyder
Multipurpose tool, currently aimed for HackTheBox Battlegrounds
safebuffer/redblock
RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to easily block all IPs associated with hosting and cloud infrastructure, as well as known sandbox environments.
stormfleet/cloudcat
A script to automate the creation of cloud infrastructure for hash cracking.
loosehose/stride
Stride is an open-source tool that simplifies the process of setting up and managing red team infrastructure. It provides a user-friendly interface for quickly deploying and configuring various components, including teamservers (Sliver, Mythic, Havoc C2), redirectors (Apache), and phishing campaigns (Gophish, Evilginx3) on DigitalOcean droplets.
KINGSABRI/creds-harvester
A simple, yet highly customizable, script to use with cloned websites for phishing and credentials harvesting
Anish-M-code/onionize
Script to create Onion Mirror for Clearnet site based on Enterprise Onion Toolkit
c-f/lel
Visualization layer and helper for relevant IT related documentation and operation
N1neKitsune/Phoenix
Red Team Infrastructure As Code
RobinFassina-Moschini/Breaching-Defenses.com
Red Team Home Lab for breaching-defenses.com with an ELK stack
NyaMeeEain/Infrastructure-Assessment
Assessment_Note
dn9uy3n/Special-List-for-Red-Team
Useful lists for red team ;)
growlnx/PhishingDocker
A simple docker-compose to be used in phishing simulations (red teamming).
Tennys0n/AdversarySimulations
red team operations and adversary simulations wiki
s-christian/pwnts
A Red Team tool for scoring during exercises and competitions.
mertcancoskuner/RedTeamOps
Red Team Infrastructure snippet that uses Nginx, Metasploit, EKS and ELB
withrifan/Is14nd-Exploit-Project
Red Team 14 final project repository at Cyberwarriors Bootcamp 2023, organized by InfraDigital Foundation & SGI Asia