red-team-engagement topic

List red-team-engagement repositories

evil-twin

79
Stars
10
Forks
Watchers

Learn how to set up a fake authentication web page on a fake WiFi network.

forbidden

222
Stars
39
Forks
Watchers

Bypass 4xx HTTP response status codes and more. Based on PycURL and Python Requests.

invoker

310
Stars
80
Forks
Watchers

Penetration testing utility and antivirus assessment tool.

java-reverse-tcp

55
Stars
8
Forks
Watchers

JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.

sliver

7.8k
Stars
1.0k
Forks
116
Watchers

Adversary Emulation Framework

DLLirant

316
Stars
50
Forks
Watchers

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

InlineWhispers2

172
Stars
30
Forks
Watchers

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2

PowerShell-Red-Team

462
Stars
89
Forks
Watchers

Collection of PowerShell functions a Red Teamer may use in an engagement

dart

251
Stars
56
Forks
Watchers

DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.

Red-Team-Essentials

36
Stars
11
Forks
Watchers

This repo will contain some basic pentest/RT commands.