redteam-tools

There are 297 repositories under redteam-tools topic.

  • Scanners-Box

    We5ter/Scanners-Box

    A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

  • traitor

    liamg/traitor

    :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

    Language:Go6.6k12542576
  • yaklang/yakit

    Cyber Security ALL-IN-ONE Platform

    Language:TypeScript6.5k349870822
  • t3l3machus/Villain

    Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

    Language:Python3.7k66122606
  • wgpsec/ENScan_GO

    一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

    Language:Go3k31123286
  • zhzyker/dismap

    Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

    Language:Go2k2731268
  • xiecat/goblin

    一款适用于红蓝对抗中的仿真钓鱼系统

    Language:Go1.4k1714204
  • 0xsp-SRD/mortar

    evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

    Language:Pascal1.4k2924223
  • mufeedvh/moonwalk

    Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

    Language:Rust1.3k217121
  • cyberark/kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

    Language:Go1.1k282115
  • Esc4iCEscEsc/skanuvaty

    Dangerously fast DNS/network/port scanner

    Language:Rust879171082
  • wddadk/Offensive-OSINT-Tools

    OffSec OSINT Pentest/RedTeam Tools

  • bitquark/shortscan

    An IIS short filename enumeration tool

    Language:Go74371572
  • ffffffff0x/BerylEnigma

    ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

    Language:Java6691116101
  • naksyn/Pyramid

    a tool to help operate in EDRs' blind spots

    Language:Python641121074
  • lintstar/About-Attack

    一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

  • n0mi1k/apk2url

    An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

    Language:Shell6026262
  • cyberark/PipeViewer

    A tool that shows detailed information about named pipes in Windows

    Language:C#55410145
  • signorrayan/RedTeam_toolkit

    Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

    Language:Python5441515121
  • v4d1/Dome

    Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

    Language:Python5096674
  • knight0x07/ImpulsiveDLLHijack

    C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

    Language:C#49112597
  • wh0amitz/KRBUACBypass

    UAC Bypass By Abusing Kerberos Tickets

    Language:C#4696659
  • cfalta/PowerShellArmoury

    A PowerShell armoury for security guys and girls

    Language:PowerShell45810667
  • berylliumsec/nebula

    AI-Powered Ethical Hacking Assistant

    Language:Python43412639
  • ricardojoserf/NativeDump

    Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

    Language:C#4227262
  • realm

    spellshift/realm

    Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

    Language:Rust4121530727
  • wh0amitz/PetitPotato

    Local privilege escalation via PetitPotam (Abusing impersonate privileges).

    Language:C4046451
  • eviltree

    t3l3machus/eviltree

    A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

    Language:Python3794346
  • pwn1sher/frostbyte

    FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

    Language:C#3707150
  • Vajra

    TROUBLE-1/Vajra

    Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking techniques all at one place with web UI interfaces.

    Language:CSS36011258
  • cyberark/RPCMon

    RPC Monitor tool based on Event Tracing for Windows

    Language:C#32411335
  • ricardojoserf/TrickDump

    Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

    Language:C#3051039
  • zeroperil/HookDump

    Security product hook detection

    Language:C++3059050
  • yutianqaq/AVEvasionCraftOnline

    An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

    Language:Go30462552
  • naksyn/PythonMemoryModule

    pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

    Language:Python2915645
  • yutianqaq/impacket-gui

    impacket-gui

    Language:Python2864134