An open API service indexing awesome lists of open source software.

Projects in Awesome Lists tagged with redteam-tools

A curated list of projects in awesome lists tagged with redteam-tools .

https://github.com/liamg/traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

cve-2021-3560 cve-2022-0847 dirtypipe exploit gtfobins hackthebox infosec privesc privilege-escalation redteam-tools security-tools

Last synced: 13 May 2025

https://github.com/t3l3machus/villain

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

c2 cybersecurity hacking hacking-tool offensive-security open-source penetration-testing penetration-testing-tools pentest pentesting readteaming redteam redteam-tools

Last synced: 13 May 2025

https://github.com/t3l3machus/Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

c2 cybersecurity hacking hacking-tool offensive-security open-source penetration-testing penetration-testing-tools pentest pentesting readteaming redteam redteam-tools

Last synced: 30 Mar 2025

https://github.com/wgpsec/enscan_go

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。支持MCP接入

app icp mcp mcp-server redteam redteam-tools

Last synced: 13 May 2025

https://github.com/wgpsec/ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。支持MCP接入

app icp mcp mcp-server redteam redteam-tools

Last synced: 04 Apr 2025

https://github.com/zhzyker/dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

cybersecurity detection fingerprint fingerprint-scanner golang-tools identification pentest-tool pentest-tools redteam redteam-tools security security-scan security-tools webscan

Last synced: 15 May 2025

https://github.com/xiecat/goblin

一款适用于红蓝对抗中的仿真钓鱼系统

blueteam cybersecurity goblin golang-tools honeypots phishing redteam redteam-tools security security-tools

Last synced: 08 Apr 2025

https://github.com/0xsp-srd/mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

bypass-antivirus bypass-edr evasion redteam-tools

Last synced: 26 Oct 2025

https://github.com/mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

cve exploit exploitation infosec infosectools linux privilege-escalation red-teaming redteam redteam-tools security security-tools

Last synced: 16 May 2025

https://github.com/0xsp-SRD/mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

bypass-antivirus bypass-edr evasion redteam-tools

Last synced: 23 Mar 2025

https://github.com/cyberark/kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

agent c2 command-and-control containers golang http2 kubernetes penetration-testing-framework penetration-testing-tools post-exploitation red-teams redteam-tools security security-tools

Last synced: 28 Sep 2025

https://github.com/ffffffff0x/berylenigma

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

crypto cryptography ctf ctf-tools ffffffff0x hacking redteam redteam-tools

Last synced: 15 May 2025

https://github.com/ffffffff0x/BerylEnigma

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

crypto cryptography ctf ctf-tools ffffffff0x hacking redteam redteam-tools

Last synced: 11 Jul 2025

https://github.com/naksyn/Pyramid

a tool to help operate in EDRs' blind spots

edr edr-testing hacking python redteam-tools redteaming

Last synced: 12 Apr 2025

https://github.com/cyberark/pipeviewer

A tool that shows detailed information about named pipes in Windows

blueteam cybersecurity namedpipe namedpipes redteam redteam-tools research-tool windows

Last synced: 15 May 2025

https://github.com/lintstar/About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

attack attack-defense automation intranet-penetration opensource rce redteam redteam-tools

Last synced: 11 Jul 2025

https://github.com/n0mi1k/apk2url

An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

android android-security apk apktool bugbounty endpoint-discovery jadx osint-tool redteam-tools

Last synced: 16 May 2025

https://github.com/v4d1/Dome

Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

bugbounty enumeration hacking-tool osint penetration-testing pentesting recon reconnaissance redteam redteam-tools subdomain subdomain-brute subdomain-enumeration subdomain-finder subdomain-scanner

Last synced: 12 Jul 2025

https://github.com/knight0x07/ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

cybersecurity dll-hijacking redteam redteam-tools

Last synced: 30 Mar 2025

https://github.com/cfalta/PowerShellArmoury

A PowerShell armoury for security guys and girls

amsi avbypass encryption powershell redteam-tools security-tools windows

Last synced: 10 Apr 2025

https://github.com/t3l3machus/eviltree

A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

infosec infosectools linux open-source pentesting privilege-escalation redteam-tools windows

Last synced: 16 May 2025

https://github.com/pwn1sher/frostbyte

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

redteam redteam-tools

Last synced: 11 Jul 2025

https://github.com/TROUBLE-1/Vajra

Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking techniques all at one place with web UI interfaces.

aws azure azuread cloudsecurity gcp python3 redteam-tools toolkit

Last synced: 11 May 2025

https://github.com/spellshift/realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

agent bot c2 cyber cybersecurity golang graphql implant react redteam redteam-tools redteaming rust teamserver typescript webui

Last synced: 05 Apr 2025

https://github.com/yutianqaq/avevasioncraftonline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

antivirus-evasion av-bypass av-evasion bypass bypass-antivirus golang online redteam redteam-tools redteaming

Last synced: 06 Apr 2025

https://github.com/mrexodia/perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

dll-hijacking redteam-tools reverse-engineering security windows

Last synced: 13 Apr 2025

https://github.com/reveng007/sharpgmailc2

Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol

c2 gmail hacking-tool imap-client implant powershell redteam redteam-tools redteaming smtp-client

Last synced: 09 Apr 2025

https://github.com/reveng007/reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

antirootkit-bypass backdoor c hacking-tool hacktoberfest kernel-mode-rootkit linux linux-device-driver linux-kernel linux-kernel-module malware post-exploitation-toolkit redteam redteam-tools ring0 rkhunter-antirootkit security security-tools

Last synced: 09 Apr 2025

https://github.com/Rvn0xsy/red-tldr

red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.

redteam-tools redteamers redteaming tldr

Last synced: 11 Jul 2025

https://github.com/rvn0xsy/red-tldr

red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.

redteam-tools redteamers redteaming tldr

Last synced: 13 Apr 2025

https://github.com/d1nfinite/go-icmpshell

一款基于 gopacket 编写的 ICMP 反弹 shell 工具

golang gopacket icmp redteam redteam-tools reverse-shell

Last synced: 17 Mar 2025

https://github.com/iomoath/SharpStrike

A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.

cybersecurity penetration-testing penetration-testing-tools redteam-tools redteaming winrm wmi wsman

Last synced: 11 Jul 2025

https://github.com/EncodeGroup/UAC-SilentClean

New UAC bypass for Silent Cleanup for CobaltStrike

bypass-uac cobaltstrike-cna redteam redteam-tools uac-bypass

Last synced: 11 Jul 2025

https://github.com/n0mi1k/pmkidcracker

A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication

pentesting-tools pmkid pmkid-attack redteam-tools wifi-hacking wifi-password wifi-security wpa2-cracker wpa2-cracking

Last synced: 18 Jul 2025

https://github.com/anvilsecure/ulexecve

ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.

antiforensics execve python-hacking-tools redteam-tools redteaming userland

Last synced: 07 Apr 2025

https://github.com/t3l3machus/wwwtree

A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesystem to a victim machine during privilege escalation.

hacking hacking-tools offensive-security pentest pentesting-tools redteam redteam-tools

Last synced: 07 May 2025

https://github.com/Cherno-x/dataBrawl

一键生成免杀木马的 shellcode 免杀框架

antivirus infosec redteam redteam-tools security-tools shellcode

Last synced: 07 Sep 2025

https://github.com/cherno-x/databrawl

一键生成免杀木马的 shellcode 免杀框架

antivirus infosec redteam redteam-tools security-tools shellcode

Last synced: 16 Oct 2025

https://github.com/iknowjason/edge

Whois for the Cloud: Recon tool for cloud provider attribution. Supports AWS, Azure, Google, Cloudflare, and Digital Ocean.

bugbounty pentesting pentesting-tools redteam-tools

Last synced: 15 Oct 2025

https://github.com/Zerx0r/dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

antivirus-bypass redteam redteam-tools shellcode shellcode-loader

Last synced: 04 Apr 2025

https://github.com/zerx0r/dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

antivirus-bypass redteam redteam-tools shellcode shellcode-loader

Last synced: 27 Feb 2025

https://github.com/EncodeGroup/AggressiveProxy

Project to enumerate proxy configurations and generate shellcode from CobaltStrike

cobaltstrike cobaltstrike-cna redteam redteam-tools

Last synced: 11 Jul 2025

https://github.com/mrexodia/lolbin-poc

Small PoC of using a Microsoft signed executable as a lolbin.

edr-bypass malware poc redteam redteam-tools redteaming windbg windbg-extension

Last synced: 24 Jul 2025

https://github.com/t3l3machus/babelstrike

The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written in multiple (non-English) languages, common problem occurring from scraped employee name lists (e.g. from Linkedin). 2. to transliterate a wordlist that may include words/phrases written in multiple (non-Englis

bruteforce bruteforce-attacks hacking pentesting redteam-tools romanization usernames usernames-generator

Last synced: 17 Mar 2025

https://github.com/breakpointhq/chrome-bandit

Programmatically extract saved passwords from Chromium based browsers.

credentials-gathering google-chrome macos microsoft-edge opera-browser readteaming redteam-tools security

Last synced: 19 Oct 2025

https://github.com/mytechnotalent/turbo-attack

A turbo traffic generator pentesting tool to generate random traffic with random MAC and IP addresses in addition to random sequence numbers to a particular IP and port.

cyber-security cyberattack cybersecurity ddos ddos-attacks ddos-tool go golang hack hacking hacking-tool hacking-tools penetration-testing pentest pentest-tool pentesting pentesting-tools redteam redteam-tools redteaming

Last synced: 29 Aug 2025

https://github.com/kelvinben/autoredtools

AutoRedTools是一款轻量级一站式自动下载/自动更新常用开源软件的工具,主要帮助安全从业者/安全开发人员快速进行环境搭建以及常用软件的更新,节约软件的更新或者安 装的时间,从而提升生产效率或工作效率。

developer-tools devtools efficiency efficiency-tool pentest-tool pentesting redteam-tools security security-tools toolset toolsk

Last synced: 21 Apr 2025

https://github.com/CPunch/Laika

Cross-platform RAT, written in C

cmake cross-platform obfuscation redteam-tools reverse-shell socket

Last synced: 08 Apr 2025

https://github.com/r3drun3/vermilion

Linux post exploitation tool for info gathering and exfiltration 🐧📡💀

exfiltration golang info-gathering info-stealing linux redteam redteam-tools

Last synced: 24 Oct 2025

https://github.com/pizz33/ftplnk_phishing

FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件

bypass-antivirus cobaltstrike phishing redteam-tools

Last synced: 10 Aug 2025

https://github.com/mrale98/sliver-portbender

Sliver extension performing TCP redirection tasks without performing cross-process injection.

c2-framwork redteam-tools sliver

Last synced: 19 Oct 2025

https://github.com/0xlane/com-process-inject

Process Injection via Component Object Model (COM) IRundown::DoCallback().

process-injection process-injector redteam-tools rust windows

Last synced: 09 Apr 2025

https://github.com/jm33-m0/go-cdn2proxy

proxy your C2 traffic through CDN using websocket

c2 cdn proxy redteam-tools websocket

Last synced: 08 Apr 2025

https://github.com/Pizz33/FTPlnk_phishing

FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件

bypass-antivirus cobaltstrike phishing redteam-tools

Last synced: 07 Sep 2025

https://github.com/zux0x3a/TChopper

conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine

lateral-movement redteam redteam-tools

Last synced: 31 Oct 2025

https://github.com/xchopath/pathprober

Probe and discover HTTP pathname using brute-force methodology and filtered by specific word or 2 words at once

bugbounty pentest pentest-scripts pentest-tools python python3 redteam redteam-tools webscanner

Last synced: 12 Jul 2025

https://github.com/remusdbd/ctftools-all-in-one

市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。

allinone allinonehackingtool crypto-tools ctf ctf-tools ctf-writeup miscellaneous pwntools redteam-tools reverse-shell searchsploit sqlmap web-pentest

Last synced: 03 Aug 2025

https://github.com/whwlsfb/pty_bind_shell

Pty bind shell for golang 一款基于SSH协议的远控程序

bind-shell getshell redteam-tools

Last synced: 06 May 2025

https://github.com/cbrnrd/maliketh

🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python

c2 cybersecurity framework malware penetration-testing pentest-tool redteam-tools redteaming windows

Last synced: 31 Jul 2025

https://github.com/rvn0xsy/red-tldr-db

Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.

redteam-tools redteaming

Last synced: 09 Oct 2025

https://github.com/illera88/gcc-stealer

Google Chrome Cookies Stealer. Steals Chrome cookies

hacking redteam redteam-tools redteaming

Last synced: 13 May 2025

https://github.com/jonaslejon/lolcrawler

Headless web crawler for bugbounty and penetration-testing/redteaming

bugbounty crawler docker penetration-testing penetration-testing-tools redteam redteam-tools redteaming

Last synced: 12 Jul 2025

https://github.com/edoardottt/malicious-rmqr-codes

Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more

bug-bounty bugbounty malicious-payloads offensive-security payload-generator payloads qr-code qrcode qrcodes red-team red-team-tools redteam redteam-tools redteaming rmqr rmqrcode security security-tools web-security

Last synced: 21 Mar 2025

https://github.com/viralmaniar/ddwpasterecon

DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's web exposure on the pastesites. It Utilises Google's indexing of pastesites to gain targeted intelligence of the organisation. Blue & SOC teams can collect and analyse data from these indexed pastesites to better protect against unknown threats.

attacksurface blueteam blueteaming darkweb darkweb-hacking ddw hacking-tools iocs pastesites reconnaissance redteam redteam-tools redteaming soc threat-hunting threat-intelligence threat-sharing

Last synced: 24 Apr 2025

https://github.com/Viralmaniar/DDWPasteRecon

DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC & Blue Team to gain situational awareness of the organisation's web exposure on the pastesites. It Utilises Google's indexing of pastesites to gain targeted intelligence of the organisation. Blue & SOC teams can collect and analyse data from these indexed pastesites to better protect against unknown threats.

attacksurface blueteam blueteaming darkweb darkweb-hacking ddw hacking-tools iocs pastesites reconnaissance redteam redteam-tools redteaming soc threat-hunting threat-intelligence threat-sharing

Last synced: 11 Jul 2025

https://github.com/whitecat18/mavoc

Mavoc is an Automated c2 Windows and Linux Pentesting Tool used to generate reverse shell and deploy attacking scripts to host machines and can maintain multiple reverse connections .

c2 cybersec hacking-tool open-source penetration-testing pentesting pentesting-tools powershell-hacking powershell-scripts redteam redteam-tools redteaming

Last synced: 24 Apr 2025

https://github.com/ibnaleem/freesms

📧 An anonymous SMS sending tool with a WebGUI

redteam-tools redteaming sms-api sms-client sms-gateway sms-sender sms-spoofing

Last synced: 13 Oct 2025

https://github.com/cyb3rmx/blackheart

BlackHeart is a simple python script to generate powershell scripts that demonstrate reverse shell gaining without Microsoft Defender restrictions. (FOR EDUCATIONAL PURPOSES!!)

defender-bypass redteam-tools redteaming reverse-shell

Last synced: 11 Jul 2025

https://github.com/vectra-ai-research/Halberd

Cloud security testing tool to execute a comprehensive array of attack techniques across multiple surfaces via a simple web interface.

attack-defense aws azure azuread blueteam-tools cloud-security detection entra-id m365 microsoft mitre-attack offensive-security offensivesecurity redteam redteam-tools security-testing security-tools ttp

Last synced: 06 Mar 2025

https://github.com/cherno-x/everhold

Windows Persistence Toolsets(Windows 平台下权限维持集成工具)

offensive-security persistence redteam redteam-tools windows

Last synced: 25 Apr 2025

https://github.com/6mile/gimmepatz

Personal Access Token (PAT) recon tool for bug bounty hunters, pentesters & red teams

bug-bounty-tools bugbounty penetration-testing penetration-testing-tools redteam redteam-tools

Last synced: 07 Oct 2025

https://github.com/notdodo/docker-sneaky-gophish

Docker for the latest gophish with stealth configuration from sneaky_gophish

caddy docker docker-compose gophish phishing red-team-tools redteam-tools

Last synced: 27 Oct 2025

https://github.com/yutianqaq/sharpzipaes

Tool developed using csharp (.net 4.5) for compressing and encrypting files to shorten transfer times. Supports multi-file compression and encryption, single-file compression, and directory compression.

encrypt pentest redteam redteam-tools

Last synced: 28 Apr 2025

https://github.com/yutianqaq/bypassav-1

通过分离的方式免杀火绒

bypass-antivirus cpp redteam redteam-tools

Last synced: 11 Oct 2025