Trending repositories for topic red-team
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
Aggressor scripts for use with Cobalt Strike 3.0+
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
A Huge Learning Resources with Labs For Offensive Security Players
The SpecterOps project management and reporting engine
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump / Pod Ve...
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump / Pod Ve...
Aggressor scripts for use with Cobalt Strike 3.0+
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
PounceKey's is a Accessibility Service keylogger for Android 5 to 13! full launcher stealth. choose between receiving logs via IP, Gmail, or Discord. No txt files on device, straight buffer in logcat....
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
A Huge Learning Resources with Labs For Offensive Security Players
js cookie逆向利器:js cookie变动监控可视化工具 & js cookie hook打条件断点
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
The SpecterOps project management and reporting engine
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
Aggressor scripts for use with Cobalt Strike 3.0+
The SpecterOps project management and reporting engine
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting C...
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
Frieren is a micro-framework designed for use in routers and Single Board Computers (SBCs). This framework is built to be lightweight, efficient, and easy to integrate into various hardware projects.
[NeurIPS 2024] Official implementation for "AgentPoison: Red-teaming LLM Agents via Memory or Knowledge Base Backdoor Poisoning"
PowerShell Obfuscator. A PowerShell script anti-virus evasion tool
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
A bluetooth control script for all your Bluetooth devices DoS needs.
A compiled list of tools for reconnaissance and footprinting
Aggressor scripts for use with Cobalt Strike 3.0+
Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump / Pod Ve...
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
The SpecterOps project management and reporting engine
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
Frieren is a micro-framework designed for use in routers and Single Board Computers (SBCs). This framework is built to be lightweight, efficient, and easy to integrate into various hardware projects.
[NeurIPS 2024] Official implementation for "AgentPoison: Red-teaming LLM Agents via Memory or Knowledge Base Backdoor Poisoning"
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
RUDY is an acronym used to describe a Denial of Service (DoS) tool used by hackers to perform slow-rate a.k.a. “Low and slow” attacks.
A compiled list of tools for reconnaissance and footprinting
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
PounceKey's is a Accessibility Service keylogger for Android 5 to 13! full launcher stealth. choose between receiving logs via IP, Gmail, or Discord. No txt files on device, straight buffer in logcat....
An insane list of all dorks taken from everywhere from various different sources.
PowerShell Obfuscator. A PowerShell script anti-virus evasion tool
An insane list of all dorks taken from everywhere from various different sources.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
X-ZIGZAG is a lightweight RAT engineered for stealth, operating exclusively in RAM.
Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump / Pod Ve...
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
EyeSpy is a PowerShell tool for finding IP Cameras and spraying credentials at the underlying RTSP streams if present.
[NeurIPS 2024] Official implementation for "AgentPoison: Red-teaming LLM Agents via Memory or Knowledge Base Backdoor Poisoning"
Frieren is a micro-framework designed for use in routers and Single Board Computers (SBCs). This framework is built to be lightweight, efficient, and easy to integrate into various hardware projects.
NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg
Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
An insane list of all dorks taken from everywhere from various different sources.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Wiki to collect Red Team infrastructure hardening resources
PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump / Pod Ve...
An insane list of all dorks taken from everywhere from various different sources.
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
A bluetooth control script for all your Bluetooth devices DoS needs.
RUDY is an acronym used to describe a Denial of Service (DoS) tool used by hackers to perform slow-rate a.k.a. “Low and slow” attacks.
Demonized Shell is an Advanced Tool for persistence in linux.
Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windo...
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
Scripts for solving WebSecurity Academy labs of PortSwigger using Python