Trending repositories for topic redteaming
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber P...
Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber P...
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to sca...
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Red teaming tool PoC to dump LSASS memory, bypassing common countermeasures.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
Cross Platform Telegram based RAT that communicates via telegram to evade network restrictions
A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Red teaming tool PoC to dump LSASS memory, bypassing common countermeasures.
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
Cross Platform Telegram based RAT that communicates via telegram to evade network restrictions
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to sca...
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber P...
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Red teaming tool PoC to dump LSASS memory, bypassing common countermeasures.
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
crawls the website and finds broken social media links that can be hijacked
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
More Phishlets Join PatreonPhishlet Template for beginners to create their own. The purpose of these templates is strictly educational..
This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.
📸 an Instagram tracking script that logs any changes to an Instagram account (followers, following, posts, and bio) written in Python.
Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.
My useful files for penetration tests, security assessments, bug bounty and other security related stuff
An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber P...
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
This Repo serves as a collection of shared security and penetration testing resources for the cloud.
Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.
Red teaming tool PoC to dump LSASS memory, bypassing common countermeasures.
📸 an Instagram tracking script that logs any changes to an Instagram account (followers, following, posts, and bio) written in Python.
PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies
Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.
This Repo serves as a collection of shared security and penetration testing resources for the cloud.
PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
A C# implementation of dumping credentials from Windows Credential Manager
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
More Phishlets Join PatreonPhishlet Template for beginners to create their own. The purpose of these templates is strictly educational..
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.