Ixve / Red-Team-Tools
Repo containing cracked red teaming tools.
☆163Updated last month
Alternatives and similar repositories for Red-Team-Tools:
Users that are interested in Red-Team-Tools are comparing it to the libraries listed below
- Demonized Shell is an Advanced Tool for persistence in linux.☆371Updated 3 months ago
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆289Updated 10 months ago
- PowerShell Obfuscator☆168Updated 10 months ago
- This is for Ethical Use only.☆314Updated 2 weeks ago
- Generate FUD backdoors☆245Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆306Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆381Updated 8 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆76Updated 2 years ago
- The Havoc Framework☆56Updated 2 years ago
- Reverse shell that can bypass windows defender detection☆164Updated last year
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆99Updated last year
- POC Pdf-exploit builder on C#☆131Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆51Updated 3 months ago
- List of payloads: reverse shell, bind shell, webshell.☆33Updated last month
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆388Updated 4 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆137Updated last month
- PDF dropper Red Team Scenairos☆202Updated 8 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆415Updated last month
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆325Updated 11 months ago
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆243Updated 2 weeks ago
- Persistent Powershell backdoor tool {😈}☆116Updated 8 months ago
- ☆120Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆265Updated 3 months ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆703Updated 3 weeks ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆156Updated last year
- Script for generating revshells☆464Updated 7 months ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆156Updated 2 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆374Updated 6 months ago
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆128Updated 2 years ago
- Simple & Powerful PowerShell Script Obfuscator☆557Updated last year