Statistics for topic redteaming
RepositoryStats tracks 633,127 Github repositories, of these 144 are tagged with the redteaming topic. The most common primary language for repositories using this topic is Python (31). Other languages include: C# (18), Go (13), PowerShell (12)
Stargazers over time for topic redteaming
Most starred repositories for topic redteaming (view more)
Trending repositories for topic redteaming (view more)
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity...
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity...
Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity...
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity...
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity...
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Red teaming tool to dump LSASS memory, bypassing basic countermeasures.
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity...
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activity...
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Red teaming tool to dump LSASS memory, bypassing basic countermeasures.
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike â a C++ tool for ethical hacking and Red Team operations.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
đĻĢ | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
Deploy reverse shells and perform stealthy process injection with EchoStrike â a Go-based tool for ethical hacking and Red Team operations.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike â a C++ tool for ethical hacking and Red Team operations.
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike â a C++ tool for ethical hacking and Red Team operations.
Simple pure PowerShell POC to bypass Entra / Intune Compliance Conditional Access Policy
Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.
PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity