Ixve / Red-Team-Tools
Repo containing cracked red teaming tools.
☆124Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Red-Team-Tools
- Reverse shell that can bypass windows defender detection☆155Updated 9 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆305Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆260Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆335Updated 3 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated 9 months ago
- POC Pdf-exploit builder on C#☆126Updated 8 months ago
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆264Updated 5 months ago
- Generate FUD backdoors☆239Updated last year
- ☆275Updated last year
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Command & Control-Framework created for collaboration in python3☆309Updated last year
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆119Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆204Updated last year
- The Havoc Framework☆51Updated 2 years ago
- Living Off The Land (LOTL) persistent Reverse shell☆92Updated 10 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆214Updated last month
- A solution to create obfuscated reverse shells for PowerShell.☆68Updated 2 years ago
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆182Updated this week
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆235Updated last year
- Windows Privilege Escalation☆74Updated 3 months ago
- Evilginx Phishing Engagement Infrastructure Setup Guide☆302Updated last month
- Persistent Powershell backdoor tool {😈}☆110Updated 3 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆113Updated 10 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆493Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆157Updated 2 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆154Updated 4 months ago