x32x01
  • by x32x01 ||
Red Teaming Toolkit
This thread contains cutting-edge open-source security tools (OST) that will help you during adversary simulation and as information intended for threat hunter can make detection and prevention control easier. The list of tools below that could be potentially misused by threat actors such as APT and Human-Operated Ransomware (HumOR). If you want to contribute to this list write a comment.

Reconnaissance
NameDescriptionURL
RustScanThe Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported).
You Can, Log in or Register To View URLs Content !
AmassIn-depth Attack Surface Mapping and Asset Discovery
You Can, Log in or Register To View URLs Content !
gitleaksGitleaks is a SAST tool for detecting hardcoded secrets like passwords, api keys, and tokens in git repos.
You Can, Log in or Register To View URLs Content !
S3ScannerScan for open S3 buckets and dump the contents
You Can, Log in or Register To View URLs Content !
cloud_enumMulti-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
You Can, Log in or Register To View URLs Content !
Recon-ngOpen Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
You Can, Log in or Register To View URLs Content !
busterAn advanced tool for email reconnaissance
You Can, Log in or Register To View URLs Content !
linkedin2usernameOSINT Tool: Generate username lists for companies on LinkedIn
You Can, Log in or Register To View URLs Content !
WitnessMeWeb Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
You Can, Log in or Register To View URLs Content !
pagodopagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
You Can, Log in or Register To View URLs Content !
AttackSurfaceMapperAttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
You Can, Log in or Register To View URLs Content !
SpiderFootSpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate.
You Can, Log in or Register To View URLs Content !
dnscandnscan is a python wordlist-based DNS subdomain scanner.
You Can, Log in or Register To View URLs Content !
spoofcheckA program that checks if a domain can be spoofed from. The program checks SPF and DMARC records for weak configurations that allow spoofing.
You Can, Log in or Register To View URLs Content !
LinkedIntLinkedIn Recon Tool
You Can, Log in or Register To View URLs Content !
BBOTRecursive internet scanner inspired by Spiderfoot, but designed to be faster, more reliable, and friendlier to pentesters, bug bounty hunters, and developers.
You Can, Log in or Register To View URLs Content !

Initial Access
Brute Force

NameDescriptionURL
SprayingToolkitScripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
You Can, Log in or Register To View URLs Content !
o365reconRetrieve information via O365 with a valid cred
You Can, Log in or Register To View URLs Content !
CredMasterRefactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
You Can, Log in or Register To View URLs Content !

Payload Development
NameDescriptionURL
IvyIvy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory.
You Can, Log in or Register To View URLs Content !
PEzorOpen-Source PE Packer
You Can, Log in or Register To View URLs Content !
GadgetToJScriptA tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA scripts.
You Can, Log in or Register To View URLs Content !
ScareCrowPayload creation framework designed around EDR bypass.
You Can, Log in or Register To View URLs Content !
DonutDonut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies.
You Can, Log in or Register To View URLs Content !
MystikalmacOS Initial Access Payload Generator
You Can, Log in or Register To View URLs Content !
charlottec++ fully undetected shellcode launcher ;)
You Can, Log in or Register To View URLs Content !
InvisibilityCloakProof-of-concept obfuscation toolkit for C# post-exploitation tools. This will perform the below actions for a C# visual studio project.
You Can, Log in or Register To View URLs Content !
DendrobateDendrobate is a framework that facilitates the development of payloads that hook unmanaged code through managed .NET code.
You Can, Log in or Register To View URLs Content !
Offensive VBA and XLS EntanglementThis repo provides examples of how VBA can be used for offensive purposes beyond a simple dropper or shell injector. As we develop more use cases, the repo will be updated.
You Can, Log in or Register To View URLs Content !
xlsGenTiny Excel BIFF8 Generator, to Embedded 4.0 Macros in *.xls
You Can, Log in or Register To View URLs Content !
darkarmourWindows AV Evasion
You Can, Log in or Register To View URLs Content !
InlineWhispersTool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)
You Can, Log in or Register To View URLs Content !
EvilClippyA cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
You Can, Log in or Register To View URLs Content !
OfficePurgeVBA purge your Office documents with OfficePurge. VBA purging removes P-code from module streams within Office documents.
You Can, Log in or Register To View URLs Content !
ThreatCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
You Can, Log in or Register To View URLs Content !
CrossC2Generate CobaltStrike's cross-platform payload
You Can, Log in or Register To View URLs Content !
RulerRuler is a tool that allows you to interact with Exchange servers remotely, through either the MAPI/HTTP or RPC/HTTP protocol.
You Can, Log in or Register To View URLs Content !
DueDLLigenceShellcode runner framework for application whitelisting bypasses and DLL side-loading. The shellcode included in this project spawns calc.exe.
You Can, Log in or Register To View URLs Content !
RuralBishopRuralBishop is practically a carbon copy of UrbanBishop by b33f, but all P/Invoke calls have been replaced with D/Invoke.
You Can, Log in or Register To View URLs Content !
TikiTorchTikiTorch was named in homage to CACTUSTORCH by Vincent Yiu. The basic concept of CACTUSTORCH is that it spawns a new process, allocates a region of memory, then uses CreateRemoteThread to run the desired shellcode within that target process. Both the process and shellcode are specified by the user.
You Can, Log in or Register To View URLs Content !
SharpShooterSharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF.
You Can, Log in or Register To View URLs Content !
SharpSploitSharpSploit is a .NET post-exploitation library written in C#
You Can, Log in or Register To View URLs Content !
MSBuildAPICallerMSBuild Without MSBuild.exe
You Can, Log in or Register To View URLs Content !
macro_packmacro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments.
You Can, Log in or Register To View URLs Content !
inceptorTemplate-Driven AV/EDR Evasion Framework
You Can, Log in or Register To View URLs Content !
mortarevasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
You Can, Log in or Register To View URLs Content !
ProtectMyToolingMulti-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
You Can, Log in or Register To View URLs Content !
FreezeFreeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
You Can, Log in or Register To View URLs Content !
ShhhloaderShhhloader is a work in progress shellcode loader. It takes raw shellcode as input and compiles a C++ stub that does a bunch of different things to try and bypass AV/EDR
You Can, Log in or Register To View URLs Content !

Delivery
Phishing

NameDescriptionURL
o365-attack-toolkitA toolkit to attack Office365
You Can, Log in or Register To View URLs Content !
Evilginx2Evilginx2 is a man-in-the-middle attack framework used for phishing credentials and session cookies of any web service.
You Can, Log in or Register To View URLs Content !
GophishGophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training.
You Can, Log in or Register To View URLs Content !
PwnAuthPwnAuth a web application framework for launching and managing OAuth abuse campaigns.
You Can, Log in or Register To View URLs Content !
ModlishkaModlishka is a flexible and powerful reverse proxy, that will take your ethical phishing campaigns to the next level.
You Can, Log in or Register To View URLs Content !

Watering Hole Attack
NameDescriptionURL
BeEFBeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser
You Can, Log in or Register To View URLs Content !

Command and Control
Remote Access Tools (RAT)

NameDescriptionURL
Cobalt StrikeCobalt Strike is software for Adversary Simulations and Red Team Operations.
You Can, Log in or Register To View URLs Content !
SpecterInsightSpecterInsight is a cross-platform, post-exploitation command and control framework based on .NET for red team engagements, threat emulation, and training. It provides a variety of obfuscated payloads out-of-the-box and makes avoiding detection a core feature. Command outout is returned in JSON format and exported to ELK for analysis of operations with pre-built dashboards.
You Can, Log in or Register To View URLs Content !
Brute Ratel C4Brute Ratel is the most advanced Red Team & Adversary Simulation Software in the current C2 Market.
You Can, Log in or Register To View URLs Content !
EmpireEmpire 5 is a post-exploitation framework that includes a pure-PowerShell Windows agent, and compatibility with Python 3.x Linux/OS X agents.
You Can, Log in or Register To View URLs Content !
PoshC2PoshC2 is a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement.
You Can, Log in or Register To View URLs Content !
KoadicKoadic C3 COM Command & Control - JScript RATBroken Link
merlinMerlin is a cross-platform post-exploitation Command & Control server and agent written in Go.
You Can, Log in or Register To View URLs Content !
MythicA cross-platform, post-exploit, red teaming framework built with python3, docker, docker-compose, and a web browser UI.
You Can, Log in or Register To View URLs Content !
CovenantCovenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.
You Can, Log in or Register To View URLs Content !
shad0wA post exploitation framework designed to operate covertly on heavily monitored environments
You Can, Log in or Register To View URLs Content !
SliverSliver is a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS.
You Can, Log in or Register To View URLs Content !
SILENTTRINITYAn asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
You Can, Log in or Register To View URLs Content !
PupyPupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
You Can, Log in or Register To View URLs Content !
HavocHavoc is a modern and malleable post-exploitation command and control framework, created by @C5pider.
You Can, Log in or Register To View URLs Content !
NimPlantA light first-stage C2 implant written in Nim and Python
You Can, Log in or Register To View URLs Content !
SharpC2SharpC2 is a Command & Control (C2) framework written in C#. It consists of an ASP.NET Core Team Server, a .NET Framework implant, and a .NET MAUI client.
You Can, Log in or Register To View URLs Content !

Staging
NameDescriptionURL
pwndropSelf-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
You Can, Log in or Register To View URLs Content !
C2concealerA command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
You Can, Log in or Register To View URLs Content !
FindFrontableDomainsSearch for potential frontable domains
You Can, Log in or Register To View URLs Content !
Domain HunterChecks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names
You Can, Log in or Register To View URLs Content !
RedWardenFlexible CobaltStrike Malleable Redirector
You Can, Log in or Register To View URLs Content !
AzureC2RelayAzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.
You Can, Log in or Register To View URLs Content !
C3C3 (Custom Command and Control) is a tool that allows Red Teams to rapidly develop and utilise esoteric command and control channels (C2).
You Can, Log in or Register To View URLs Content !
ChameleonA tool for evading Proxy categorisation
You Can, Log in or Register To View URLs Content !
Cobalt Strike Malleable C2 Design and Reference GuideCobalt Strike Malleable C2 Design and Reference Guide
You Can, Log in or Register To View URLs Content !
redirect.rulesQuick and dirty dynamic redirect.rules generator
You Can, Log in or Register To View URLs Content !
CobaltBusCobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus
You Can, Log in or Register To View URLs Content !
SourcePointSourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
You Can, Log in or Register To View URLs Content !
RedGuardRedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
You Can, Log in or Register To View URLs Content !
skyhookA round-trip obfuscated HTTP file transfer setup built to bypass IDS detections.
You Can, Log in or Register To View URLs Content !
GraphStrikeCobalt Strike HTTPS beaconing over Microsoft Graph API
You Can, Log in or Register To View URLs Content !

Log Aggregation
NameDescriptionURL
RedELKRed Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
You Can, Log in or Register To View URLs Content !
Elastic for Red TeamingRepository of resources for configuring a Red Team SIEM using Elastic.
You Can, Log in or Register To View URLs Content !
RedEyeRedEye is a visual analytic tool supporting Red & Blue Team operations
You Can, Log in or Register To View URLs Content !

Situational Awareness
Host Situational Awareness

NameDescriptionURL
AggressiveProxyAggressiveProxy is a combination of a .NET 3.5 binary (LetMeOutSharp) and a Cobalt Strike aggressor script (AggressiveProxy.cna). Once LetMeOutSharp is executed on a workstation, it will try to enumerate all available proxy configurations and try to communicate with the Cobalt Strike server over HTTP(s) using the identified proxy configurations.
You Can, Log in or Register To View URLs Content !
GopherC# tool to discover low hanging fruits
You Can, Log in or Register To View URLs Content !
SharpEDRCheckerChecks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
You Can, Log in or Register To View URLs Content !
Situational Awareness BOFThis Repo intends to serve two purposes. First it provides a nice set of basic situational awareness commands implemented in BOF.
You Can, Log in or Register To View URLs Content !
SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
You Can, Log in or Register To View URLs Content !
SauronEyeSauronEye is a search tool built to aid red teams in finding files containing specific keywords.
You Can, Log in or Register To View URLs Content !
SharpSharesMultithreaded C# .NET Assembly to enumerate accessible network shares in a domain
You Can, Log in or Register To View URLs Content !
SharpAppLockerC# port of the Get-AppLockerPolicy PowerShell cmdlet with extended features. Includes the ability to filter and search for a specific type of rules and actions.
You Can, Log in or Register To View URLs Content !
SharpPrinterPrinter is a modified and console version of ListNetworks
You Can, Log in or Register To View URLs Content !

Domain Situational Awareness
NameDescriptionURL
StandInStandIn is a small AD post-compromise toolkit. StandIn came about because recently at xforcered we needed a .NET native solution to perform resource based constrained delegation.
You Can, Log in or Register To View URLs Content !
Recon-ADAn AD recon tool based on ADSI and reflective DLL’s
You Can, Log in or Register To View URLs Content !
BloodHoundSix Degrees of Domain Admin
You Can, Log in or Register To View URLs Content !
PSPKIAuditPowerShell toolkit for auditing Active Directory Certificate Services (AD CS).
You Can, Log in or Register To View URLs Content !
SharpViewC# implementation of harmj0y's PowerView
You Can, Log in or Register To View URLs Content !
RubeusRubeus is a C# toolset for raw Kerberos interaction and abuses. It is heavily adapted from Benjamin Delpy's Kekeo project (CC BY-NC-SA 4.0 license) and Vincent LE TOUX's MakeMeEnterpriseAdmin project (GPL v3.0 license).
You Can, Log in or Register To View URLs Content !
nanorobeusA minimalistic tool for managing Kerberos tickets. Supports redteam frameworks
You Can, Log in or Register To View URLs Content !
GrouperA PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)
You Can, Log in or Register To View URLs Content !
ImproHoundIdentify the attack paths in BloodHound breaking your AD tiering
You Can, Log in or Register To View URLs Content !
ADReconADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
You Can, Log in or Register To View URLs Content !
ADCSPwnA tool to escalate privileges in an active directory network by coercing authenticate from machine accounts (Petitpotam) and relaying to the certificate service.
You Can, Log in or Register To View URLs Content !

Credential Dumping
NameDescriptionURL
MimikatzMimikatz is an open-source application that allows users to view and save authentication credentials like Kerberos tickets.
You Can, Log in or Register To View URLs Content !
DumpertLSASS memory dumper using direct system calls and API unhooking.
You Can, Log in or Register To View URLs Content !
CredBanditCredBandit is a proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel.
You Can, Log in or Register To View URLs Content !
CloneVaultCloneVault allows a red team operator to export and import entries including attributes from Windows Credential Manager.
You Can, Log in or Register To View URLs Content !
SharpLAPSRetrieve LAPS password from LDAP
You Can, Log in or Register To View URLs Content !
SharpDPAPISharpDPAPI is a C# port of some DPAPI functionality from @gentilkiwi's Mimikatz project.
You Can, Log in or Register To View URLs Content !
KeeThiefAllows for the extraction of KeePass 2.X key material from memory, as well as the backdooring and enumeration of the KeePass trigger system.
You Can, Log in or Register To View URLs Content !
SafetyKatzSafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader.
You Can, Log in or Register To View URLs Content !
forkatzcredential dump using forshaw technique using SeTrustedCredmanAccessPrivilege
You Can, Log in or Register To View URLs Content !
PPLKillerTool to bypass LSA Protection (aka Protected Process Light)
You Can, Log in or Register To View URLs Content !
LaZagneThe LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer.
You Can, Log in or Register To View URLs Content !
AndrewSpecialAndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.
You Can, Log in or Register To View URLs Content !
Net-GPPPassword.NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy Preferences.
You Can, Log in or Register To View URLs Content !
SharpChromium.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
You Can, Log in or Register To View URLs Content !
ChloniumChlonium is an application designed for cloning Chromium Cookies.
You Can, Log in or Register To View URLs Content !
SharpCloudSharpCloud is a simple C# utility for checking for the existence of credential files related to Amazon Web Services, Microsoft Azure, and Google Compute.
You Can, Log in or Register To View URLs Content !
pypykatzMimikatz implementation in pure Python. At least a part of it :)
You Can, Log in or Register To View URLs Content !
nanodumpA Beacon Object File that creates a minidump of the LSASS process.
You Can, Log in or Register To View URLs Content !
KohKoh is a C# and Beacon Object File (BOF) toolset that allows for the capture of user credential material via purposeful token/logon session leakage.
You Can, Log in or Register To View URLs Content !
PPLBladeProtected Process Dumper Tool that support obfuscating memory dump and transferring it on remote workstations without dropping it onto the disk.
You Can, Log in or Register To View URLs Content !

Privilege Escalation
NameDescriptionURL
ElevateKitThe Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
You Can, Log in or Register To View URLs Content !
WatsonWatson is a .NET tool designed to enumerate missing KBs and suggest exploits for Privilege Escalation vulnerabilities.
You Can, Log in or Register To View URLs Content !
SharpUpSharpUp is a C# port of various PowerUp functionality. Currently, only the most common checks have been ported; no weaponization functions have yet been implemented.
You Can, Log in or Register To View URLs Content !
dazzleUPA tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating systems. dazzleUP detects the following vulnerabilities.
You Can, Log in or Register To View URLs Content !
PEASSPrivilege Escalation Awesome Scripts SUITE (with colors)
You Can, Log in or Register To View URLs Content !
SweetPotatoA collection of various native Windows privilege escalation techniques from service accounts to SYSTEM
You Can, Log in or Register To View URLs Content !
MultiPotatoAnother Potato to get SYSTEM via SeImpersonate privileges
You Can, Log in or Register To View URLs Content !
KrbRelayUpa universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
You Can, Log in or Register To View URLs Content !
GodPotatoAs Long as You Have the ImpersonatePrivilege Permission, Then You are the SYSTEM!
You Can, Log in or Register To View URLs Content !
PrivKitPrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
You Can, Log in or Register To View URLs Content !

Defense Evasion
NameDescriptionURL
RefleXXionRefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc.
You Can, Log in or Register To View URLs Content !
EDRSandBlastEDRSandBlast is a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections (Kernel callbacks and ETW TI provider) and LSASS protections.
You Can, Log in or Register To View URLs Content !
unDefenderKilling your preferred antimalware by abusing native symbolic links and NT paths.
You Can, Log in or Register To View URLs Content !
BackstabA tool to kill antimalware protected processes
You Can, Log in or Register To View URLs Content !
SPAWN - Cobalt Strike BOFCobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.
You Can, Log in or Register To View URLs Content !
BOF.NET - A .NET Runtime for Cobalt Strike's Beacon Object FilesBOF.NET is a small native BOF object combined with the BOF.NET managed runtime that enables the development of Cobalt Strike BOFs directly in .NET. BOF.NET removes the complexity of native compilation along with the headaches of manually importing native API.
You Can, Log in or Register To View URLs Content !
NetLoaderLoads any C# binary from filepath or url, patching AMSI and bypassing Windows Defender on runtime
You Can, Log in or Register To View URLs Content !
FindObjects-BOFA Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific modules or process handles.
You Can, Log in or Register To View URLs Content !
SharpUnhookerC# Based Universal API Unhooker - Automatically Unhook API Hives (ntdll.dll,kernel32.dll,user32.dll,advapi32.dll,and kernelbase.dll).
You Can, Log in or Register To View URLs Content !
EvtMuteApply a filter to the events being reported by windows event logging
You Can, Log in or Register To View URLs Content !
InlineExecute-AssemblyInlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
You Can, Log in or Register To View URLs Content !
Phant0mWindows Event Log Killer
You Can, Log in or Register To View URLs Content !
SharpBlockA method of bypassing EDR's active projection DLL's by preventing entry point execution.
You Can, Log in or Register To View URLs Content !
NtdllUnpatcherExample code for EDR bypassing, please use this for testing blue team detection capabilities against this type of malware that will bypass EDR's userland hooks.
You Can, Log in or Register To View URLs Content !
DarkLoadLibraryLoadLibrary for offensive operations.
You Can, Log in or Register To View URLs Content !
BlockETW.Net 3.5 / 4.5 Assembly to block ETW telemetry in a process
You Can, Log in or Register To View URLs Content !
firewalkerThis repo contains a simple library which can be used to add FireWalker hook bypass capabilities to existing code
You Can, Log in or Register To View URLs Content !
KillDefenderBOFBeacon Object File PoC implementation of KillDefender
You Can, Log in or Register To View URLs Content !
MangleMangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
You Can, Log in or Register To View URLs Content !
AceLdrCobalt Strike UDRL for memory scanner evasion.
You Can, Log in or Register To View URLs Content !
AtomLdrCA DLL loader with advanced evasive features
You Can, Log in or Register To View URLs Content !
Inline-Execute-PEExecute unmanaged Windows executables in CobaltStrike Beacons
You Can, Log in or Register To View URLs Content !
SigFlipSigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
You Can, Log in or Register To View URLs Content !
Blackoutkill anti-malware protected processes (BYOVD)
You Can, Log in or Register To View URLs Content !
ShellGhostA memory-based evasion technique which makes shellcode invisible from process start to end.
You Can, Log in or Register To View URLs Content !
PoolPartyBofA beacon object file implementation of PoolParty Process Injection Technique by @SafeBreach and @0xDeku, that abuses Windows Thread Pools.
You Can, Log in or Register To View URLs Content !
EDRSilencerA tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server
You Can, Log in or Register To View URLs Content !

Persistence
NameDescriptionURL
SharpStay.NET project for installing Persistence
You Can, Log in or Register To View URLs Content !
SharPersistWindows persistence toolkit written in C#.
You Can, Log in or Register To View URLs Content !
SharpHideTool to create hidden registry keys.
You Can, Log in or Register To View URLs Content !
DoUCMeThis leverages the NetUserAdd Win32 API to create a new computer account. This is done by setting the usri1_priv of the USER_INFO_1 type to 0x1000.
You Can, Log in or Register To View URLs Content !
A Black Path Toward The Sun(TCP tunneling over HTTP for web application servers)
You Can, Log in or Register To View URLs Content !
pivotnacciA tool to make socks connections through HTTP agents
You Can, Log in or Register To View URLs Content !
reGeorgThe successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
You Can, Log in or Register To View URLs Content !
DAMPThe Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification.
You Can, Log in or Register To View URLs Content !
IIS-RaidA native backdoor module for Microsoft IIS (Internet Information Services)
You Can, Log in or Register To View URLs Content !
SharPyShelltiny and obfuscated ASP.NET webshell for C# web applications
You Can, Log in or Register To View URLs Content !
ScheduleRunnerA C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation
You Can, Log in or Register To View URLs Content !
SharpEventPersistPersistence by writing/reading shellcode from Event Log
You Can, Log in or Register To View URLs Content !
KrakenKraken, a modular multi-language webshell coded by @secu_x11.
You Can, Log in or Register To View URLs Content !
HiddenDesktopHVNC for Cobalt Strike
You Can, Log in or Register To View URLs Content !

Lateral Movement
NameDescriptionURL
Liquid SnakeLiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript
You Can, Log in or Register To View URLs Content !
PowerUpSQLA PowerShell Toolkit for Attacking SQL Server
You Can, Log in or Register To View URLs Content !
SQLReconA C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
You Can, Log in or Register To View URLs Content !
SCShellFileless lateral movement tool that relies on ChangeServiceConfigA to run command
You Can, Log in or Register To View URLs Content !
SharpRDPRemote Desktop Protocol Console Application for Authenticated Command Execution
You Can, Log in or Register To View URLs Content !
MoveKitMovekit is an extension of built in Cobalt Strike lateral movement by leveraging the execute_assembly function with the SharpMove and SharpRDP .NET assemblies.
You Can, Log in or Register To View URLs Content !
SharpNoPSExecFile less command execution for lateral movement.
You Can, Log in or Register To View URLs Content !
Responder/MultiRelayLLMNR/NBT-NS/mDNS Poisoner and NTLMv1/2 Relay.
You Can, Log in or Register To View URLs Content !
impacketImpacket is a collection of Python classes for working with network protocols. Impacket is focused on providing low-level programmatic access to the packets and for some protocols (e.g. SMB1-3 and MSRPC) the protocol implementation itself.
You Can, Log in or Register To View URLs Content !
FarmerFarmer is a project for collecting NetNTLM hashes in a Windows domain.
You Can, Log in or Register To View URLs Content !
CIMplantC# port of WMImplant which uses either CIM or WMI to query remote systems. It can use provided credentials or the current user's session.
You Can, Log in or Register To View URLs Content !
PowerLessShellPowerLessShell rely on MSBuild.exe to remotely execute PowerShell scripts and commands without spawning powershell.exe. You can also execute raw shellcode using the same approach.
You Can, Log in or Register To View URLs Content !
SharpGPOAbuseSharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.
You Can, Log in or Register To View URLs Content !
kerbruteA tool to quickly bruteforce and enumerate valid Active Directory accounts through Kerberos Pre-Authentication
You Can, Log in or Register To View URLs Content !
mssqlproxymssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
You Can, Log in or Register To View URLs Content !
Invoke-TheHashPowerShell Pass The Hash Utils
You Can, Log in or Register To View URLs Content !
InveighZero.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
You Can, Log in or Register To View URLs Content !
SharpSpraySharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.
You Can, Log in or Register To View URLs Content !
CrackMapExecA swiss army knife for pentesting networks
You Can, Log in or Register To View URLs Content !
SharpAllowedToActA C# implementation of a computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity) based on the research by @elad_shamir.
You Can, Log in or Register To View URLs Content !
SharpRDPHijackSharp RDP Hijack is a proof-of-concept .NET/C# Remote Desktop Protocol (RDP) session hijack utility for disconnected sessions
You Can, Log in or Register To View URLs Content !
CheeseToolsThis repository has been made basing onto the already existing MiscTool, so big shout-out to rasta-mouse for releasing them and for giving me the right motivation to work on them.
You Can, Log in or Register To View URLs Content !
LatLoaderPoC module to demonstrate automated lateral movement with the Havoc C2 framework.
You Can, Log in or Register To View URLs Content !
SharpSpraySharpSpray is a Windows domain password spraying tool written in .NET C#.
You Can, Log in or Register To View URLs Content !
MalSCCMThis tool allows you to abuse local or remote SCCM servers to deploy malicious applications to hosts they manage.
You Can, Log in or Register To View URLs Content !
CoercerA python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.
You Can, Log in or Register To View URLs Content !
SharpSploitSharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make the use of offensive .NET easier for red teamers.
You Can, Log in or Register To View URLs Content !
orpheusBypassing Kerberoast Detections with Modified KDC Options and Encryption Types
You Can, Log in or Register To View URLs Content !

Tunneling
NameDescriptionURL
ChiselChisel is a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server.
You Can, Log in or Register To View URLs Content !
frpfrp is a fast reverse proxy that allows you to expose a local server located behind a NAT or firewall to the Internet.
You Can, Log in or Register To View URLs Content !
ligolo-ngAn advanced, yet simple, tunneling tool that uses a TUN interface.
You Can, Log in or Register To View URLs Content !

Exfiltration
NameDescriptionURL
SharpExfiltrateModular C# framework to exfiltrate loot over secure and trusted channels.
You Can, Log in or Register To View URLs Content !
DNSExfiltratorData exfiltration over DNS request covert channel
You Can, Log in or Register To View URLs Content !
Egress-AssessEgress-Assess is a tool used to test egress data detection capabilities.
You Can, Log in or Register To View URLs Content !

Miscellaneous
Threat-informed Defense

NameDescriptionURL
Tidal CyberTidal Cyber helps enterprise organizations to define, measure, and improve their defenses to address the adversary behaviors that are most important to them.
You Can, Log in or Register To View URLs Content !
Control Validation CompassThreat modeling aide & purple team content repository, pointing security & intelligence teams to 10,000+ publicly-accessible technical and policy controls and 2,100+ offensive security tests, aligned with nearly 600 common attacker techniques
You Can, Log in or Register To View URLs Content !

Cloud
Amazon Web Services (AWS)

NameDescriptionURL
pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
You Can, Log in or Register To View URLs Content !
CloudMapperCloudMapper helps you analyze your Amazon Web Services (AWS) environments.
You Can, Log in or Register To View URLs Content !
Enumerate IAM permissionsEnumerate the permissions associated with AWS credential set
You Can, Log in or Register To View URLs Content !

Azure
NameDescriptionURL
Azure AD Connect password extractionThis toolkit offers several ways to extract and decrypt stored Azure AD and Active Directory credentials from Azure AD Connect servers.
You Can, Log in or Register To View URLs Content !
Storm SpotterAzure Red Team tool for graphing Azure and Azure Active Directory objects
You Can, Log in or Register To View URLs Content !
ROADtoolsThe Azure AD exploration framework.
You Can, Log in or Register To View URLs Content !
MicroBurst: A PowerShell Toolkit for Attacking AzureA collection of scripts for assessing Microsoft Azure security
You Can, Log in or Register To View URLs Content !
AADInternalsAADInternals PowerShell module for administering Azure AD and Office 365
You Can, Log in or Register To View URLs Content !
TeamFiltrationTeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts.
You Can, Log in or Register To View URLs Content !
MAAD Attack FrameworkAn attack tool for simple, fast & effective security testing of M365 & Azure AD.
You Can, Log in or Register To View URLs Content !
GraphRunnerA Post-exploitation Toolset for Interacting with the Microsoft Graph API
You Can, Log in or Register To View URLs Content !
ADOKitADOKit is a toolkit that can be used to attack Azure DevOps Services by taking advantage of the available REST API
You Can, Log in or Register To View URLs Content !
TokenTacticsAzure JWT Token Manipulation Toolset
You Can, Log in or Register To View URLs Content !

Adversary Emulation
NameDescriptionURL
Stratus Red TeamStratus Red Team is "Atomic Red Team™" for the cloud, allowing to emulate offensive attack techniques in a granular and self-contained manner.
You Can, Log in or Register To View URLs Content !
Prelude OperatorA Platform for Developer-first advanced security· Defend your organization by mimicking real adversarial attacks.
You Can, Log in or Register To View URLs Content !
Prelude BuildAn open source IDE for authoring, testing, and verifying production-ready security tests..
You Can, Log in or Register To View URLs Content !
CalderaAn automated adversary emulation system that performs post-compromise adversarial behavior within Windows Enterprise networks.
You Can, Log in or Register To View URLs Content !
APTSimulatorA Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised.
You Can, Log in or Register To View URLs Content !
Atomic Red TeamSmall and highly portable detection tests mapped to the Mitre ATT&CK Framework.
You Can, Log in or Register To View URLs Content !
Network Flight Simulatorflightsim is a lightweight utility used to generate malicious network traffic and help security teams to evaluate security controls and network visibility.
You Can, Log in or Register To View URLs Content !
MettaA security preparedness tool to do adversarial simulation.
You Can, Log in or Register To View URLs Content !
Red Team Automation (RTA)RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
You Can, Log in or Register To View URLs Content !
TTPForgeThe TTPForge is a Framework created to facilitate the development, automation, and execution of Tactics, Techniques, and Procedures (TTPs).
You Can, Log in or Register To View URLs Content !

Living Off the Living Off the Land
NameDescriptionURL
Living Off The Land DriversLiving Off The Land Drivers is a curated list of Windows drivers used by adversaries to bypass security controls and carry out attacks
You Can, Log in or Register To View URLs Content !
GTFOBinsGTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
You Can, Log in or Register To View URLs Content !
LOLBASThe goal of the LOLBAS project is to document every binary, script, and library that can be used for Living Off The Land techniques
You Can, Log in or Register To View URLs Content !
Living Off Trusted Sites (LOTS) ProjectAttackers are using popular legitimate domains when conducting phishing, C&C, exfiltration and downloading tools to evade detection. The list of websites below allow attackers to use their domain or subdomain
You Can, Log in or Register To View URLs Content !
FilesecStay up-to-date with the latest file extensions being used by attackers.
You Can, Log in or Register To View URLs Content !
LOOBinsLiving Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in macOS binaries and how they can be used by threat actors for malicious purposes.
You Can, Log in or Register To View URLs Content !
WTFBinsWTFBin(n): a binary that behaves exactly like malware, except, somehow, it's not? This project aims to catalogue benign applications that exhibit suspicious behavior. These binaries can emit noise and false positives in threat hunting and automated detections.
You Can, Log in or Register To View URLs Content !
Hijack LibsThis project provides an curated list of DLL Hijacking candidates
You Can, Log in or Register To View URLs Content !

Red Team Scripts
NameDescriptionURL
RedTeamCCodeRed Team C code repo
You Can, Log in or Register To View URLs Content !
EDRsThis repo contains information about EDRs that can be useful during red team exercise.
You Can, Log in or Register To View URLs Content !
Cobalt Strike Community KitCommunity Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike.
You Can, Log in or Register To View URLs Content !

Red Team Infrastructure
NameDescriptionURL
Red Team Infrastructure WikiWiki to collect Red Team infrastructure hardening resources
You Can, Log in or Register To View URLs Content !

DevOps
NameDescriptionURL
NemesisNemesis is an offensive data enrichment pipeline and operator support system.
You Can, Log in or Register To View URLs Content !

Reporting & Tracking
NameDescriptionURL
GhostwriterGhostwriter is a Django-based web application designed to be used by an individual or a team of red team operators.
You Can, Log in or Register To View URLs Content !
VECTRVECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
You Can, Log in or Register To View URLs Content !
PurpleOpsAn open-source self-hosted purple team management web application.
You Can, Log in or Register To View URLs Content !

Threat Intelligence
NameDescriptionURL
APT REPORTInteresting APT Report Collection And Some Special IOC
You Can, Log in or Register To View URLs Content !
Awesome Threat IntelligenceA curated list of Awesome Threat Intelligence resources
You Can, Log in or Register To View URLs Content !
deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
You Can, Log in or Register To View URLs Content !
CTI DashboardStay informed about cybersecurity threats in real time! Access a variety of threat intelligence vendor reports and useful resources all in one place.
You Can, Log in or Register To View URLs Content !
 

Similar Threads

x32x01
  • x32x01
Replies
0
Views
101
x32x01
x32x01
x32x01
Replies
0
Views
92
x32x01
x32x01
x32x01
Replies
0
Views
262
x32x01
x32x01
x32x01
Replies
0
Views
264
x32x01
x32x01
x32x01
Replies
0
Views
412
x32x01
x32x01
TAGs: Tags
red team red team tools

Register & Login Faster

Forgot your password?

Latest Resources

Forum Statistics

Threads
507
Messages
508
Members
42
Latest Member
Mustafa123
Back
Top