iDigitalFlame / Redteam-ToolboxLinks
Red Teaming utilities that I can open source. Used in various tests and CTFS
☆12Updated 11 months ago
Alternatives and similar repositories for Redteam-Toolbox
Users that are interested in Redteam-Toolbox are comparing it to the libraries listed below
Sorting:
- Red Team C2 and Post Exploitation code☆36Updated last month
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 6 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 4 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 3 years ago
- Display Languages Volatile Environment LPE☆11Updated last month
- Python3 tool to perform password spraying using RDP☆17Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- Recon-ng modules for basic OSINT.☆11Updated 3 years ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 5 years ago
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated last year
- XDNR is a X0R Cryptor along with DEC/N0T/R0R encoder plus random byte insertion encoder, that generates null free encrypted and encoded s…☆16Updated 3 years ago
- Reverse shell macro using Word VBA☆15Updated 4 years ago
- post exploitation user monitoring tool☆20Updated 7 years ago
- Another AMSI bypass - but in C++.☆23Updated 2 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 5 years ago
- Original PoC for CVE-2023-30367☆14Updated last year
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆20Updated 3 years ago
- Seven different DLL injection techniques in one single project.☆11Updated 5 years ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- AppXSVC Service race condition - privilege escalation☆28Updated 6 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- Firefox webInjector capable of injecting codes into webpages using a mitmproxy.☆41Updated 2 years ago
- Machine Learning basics with phishing dataset☆11Updated 4 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- inject and run code into arbitrary process (x86 and x64)☆13Updated 3 years ago
- ☆18Updated 4 years ago