Redteaming

Open-source projects categorized as Redteaming

Top 23 Redteaming Open-Source Projects

  • bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

  • Project mention: bettercap VS petep - a user suggested alternative | libhunt.com/r/bettercap | 2023-10-03
  • wifiphisher

    The Rogue Access Point Framework

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • awesome-hacker-search-engines

    A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

  • Awesome-Red-Teaming

    List of Awesome Red Teaming Resources

  • RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

  • malicious-pdf

    💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

  • Project mention: Securing PDF Generators Against SSRF Vulnerabilities | /r/netsec | 2023-05-30

    Wrote a tool two years ago that does some of the PDF-tests. But more could be added: https://github.com/jonaslejon/malicious-pdf

  • vulnerable-AD

    Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

  • Project mention: Student 1 Year out from Grad overwhelmed | /r/SecurityCareerAdvice | 2023-09-16

    At one he also mentions Vulnerable-AD, which might be helpful when learning how to identify and respond to AD attacks. This might give you an idea of what other areas/components to focus on with your projects. Good luck!

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • Diamorphine

    LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

  • Lockdoor-Framework

    🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

  • emp3r0r

    Linux/Windows post-exploitation framework made by linux user

  • Powershell-RAT

    Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

  • nopowershell

    PowerShell rebuilt in C# for Red Teaming purposes

  • SlackPirate

    Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace

  • CheeseTools

    Self-developed tools for Lateral Movement/Code Execution

  • Pyramid

    a tool to help operate in EDRs' blind spots (by naksyn)

  • socialhunter

    crawls the website and finds broken social media links that can be hijacked

  • Offensive-OSINT-Tools

    OffSec OSINT Pentest/RedTeam Tools

  • PowerShell-Red-Team

    Collection of PowerShell functions a Red Teamer may use in an engagement

  • gmailc2

    A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions

  • Chisel-Strike

    A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

  • RedTeam-Physical-Tools

    Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.

  • Evilginx3-Phishlets

    This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

  • Project mention: I’ve been stuck on this situation for 3 days, does anyone know how to fix this? | /r/github | 2023-09-17

    So I downloaded this onto my computer https://github.com/kgretzky/evilginx2 and that took while since I’m new to GitHub and I barely know my way around computers. That went fine, i noticed there was another repository that was pretty much an add on to that same software I downloaded earlier “evilginx2” by another creator, this is the link https://github.com/simplerhacking/Evilginx3-Phishlets

  • PythonMemoryModule

    pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Redteaming related posts

Index

What are some of the best open-source Redteaming projects? This list will help you:

Project Stars
1 bettercap 15,681
2 wifiphisher 12,689
3 awesome-hacker-search-engines 6,664
4 Awesome-Red-Teaming 6,501
5 RedTeaming-Tactics-and-Techniques 3,816
6 malicious-pdf 2,585
7 vulnerable-AD 1,862
8 Diamorphine 1,654
9 Lockdoor-Framework 1,294
10 emp3r0r 1,205
11 Powershell-RAT 994
12 nopowershell 883
13 SlackPirate 711
14 CheeseTools 657
15 Pyramid 613
16 socialhunter 608
17 Offensive-OSINT-Tools 504
18 PowerShell-Red-Team 456
19 gmailc2 424
20 Chisel-Strike 423
21 RedTeam-Physical-Tools 384
22 Evilginx3-Phishlets 338
23 PythonMemoryModule 277

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com