Verizon / redshell
An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Optional Cobalt Strike integration pulls beacon SOCKS4/5 proxies from the team server. Automatically logs activities to a local CSV file and a Cobalt Strike team server (if configured).
☆215Updated 2 years ago
Alternatives and similar repositories for redshell:
Users that are interested in redshell are comparing it to the libraries listed below
- Remotely enables Restricted Admin Mode☆209Updated 3 years ago
- ☆162Updated 2 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆221Updated 2 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆317Updated 2 years ago
- Enumerate Domain Data☆326Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆220Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆256Updated 3 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆277Updated 6 months ago
- ☆208Updated 3 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆327Updated 5 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆216Updated 4 years ago
- Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb☆145Updated 4 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- ☆260Updated 2 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆333Updated 3 years ago
- A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)☆187Updated 3 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆94Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆178Updated last month
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆173Updated 8 months ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆126Updated 3 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆313Updated last year
- POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln☆190Updated 3 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆236Updated 4 years ago
- ☆385Updated 4 years ago
- Collection of cyphers for bloodhound☆150Updated 10 months ago
- Machine Learning Network Share Password Hunting Toolkit☆126Updated 5 years ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆229Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 2 years ago