redteam-tools

Open-source projects categorized as redteam-tools

Top 23 redteam-tool Open-Source Projects

  • Scanners-Box

    A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

  • traitor

    :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

    Project mention: Traitor – Automatic Linux privesc via exploitation of low-hanging fruits | news.ycombinator.com | 2023-06-12
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

  • Villain

    Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

  • mortar

    evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR) (by 0xsp-SRD)

  • moonwalk

    Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. (by mufeedvh)

  • kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

  • Pyramid

    a tool to help operate in EDRs' blind spots (by naksyn)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

  • PipeViewer

    A tool that shows detailed information about named pipes in Windows

  • Offensive-OSINT-Tools

    OffSec OSINT Pentest/RedTeam Tools

  • ImpulsiveDLLHijack

    C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

  • Dome

    Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports. (by v4d1)

  • KRBUACBypass

    UAC Bypass By Abusing Kerberos Tickets

    Project mention: KRBUACBypass: UAC Bypass By Abusing Kerberos Tickets | /r/purpleteamsec | 2023-07-30
  • frostbyte

    FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

  • RPCMon

    RPC Monitor tool based on Event Tracing for Windows

  • PythonMemoryModule

    pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

  • SharpGmailC2

    Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol

  • red-tldr

    red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.

  • reveng_rtkit

    Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

  • SharpStrike

    A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.

  • ulexecve

    ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.

  • URL-obfuscator

    Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.

  • Jasmin-Ransomware

    Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

  • cobaltstrike-headless

    Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2023-07-30.

redteam-tools related posts

Index

What are some of the best open-source redteam-tool projects? This list will help you:

Project Stars
1 Scanners-Box 7,955
2 traitor 6,488
3 Villain 3,557
4 mortar 1,338
5 moonwalk 1,290
6 kubesploit 1,071
7 Pyramid 609
8 PipeViewer 527
9 Offensive-OSINT-Tools 496
10 ImpulsiveDLLHijack 467
11 Dome 453
12 KRBUACBypass 441
13 frostbyte 365
14 RPCMon 301
15 PythonMemoryModule 277
16 SharpGmailC2 252
17 red-tldr 221
18 reveng_rtkit 205
19 SharpStrike 199
20 ulexecve 168
21 URL-obfuscator 159
22 Jasmin-Ransomware 149
23 cobaltstrike-headless 143
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com