red-team-tools topic
DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Sandman
Sandman is a NTP based backdoor for red team engagements in hardened networks.
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
sub.Monitor
Self-hosted passive subdomain continous monitoring tool.
Keres
Persistent Powershell backdoor tool {😈}
Red-Team-Tools
Repo containing cracked red teaming tools.
Burp-Encode-IP
Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.