Red Team Security Tools
Browse Cybersecurity Tools in this category
24 InfoSec Tools
kernel-exploit-factory
by bsauce
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.
NovaHypervisor
by Idov31
NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (either via Bring Your Own Vulnerable Driver (BYOVD) or other means) by safeguarding defense products (AntiVirus / Endpoint Protection) and kernel memory structures and preventing unauthorized access to kernel memory.
RollerRoaster
by Extravenger
Tool for performing enumeration and exploitation of Kerberoasting attack in Active Directory
BetterNetLoader
by racoten
A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints
Red-Team-Management
by CyberSecurityUP
All thing red team resources and documents.
ShadowDropper
by EvilWhales
ShadowDropper is a utility for covertly delivering and executing payloads on a target system.
VEHNetLoader
by patrickt2017
Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies
NetProbe
by HalilDeniz
NetProbe: Network Probe
FluxER
by 0n1cOn3
FluxER - The bash script which installs and runs the Fluxion tool inside Termux. The wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.
Villain
by t3l3machus
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
reverse-shell-generator
by 0dayCTF
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
PS2
by nccgroup
A port scanner written purely in PowerShell.
mapcidr
by projectdiscovery
Utility program to perform multiple operations for a given subnet/CIDR ranges.
routersploit
by threat9
Exploitation Framework for Embedded Devices
LoaderGate
by casp3r0x0
a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.
penelope
by brightio
Penelope Shell Handler
pspy
by DominicBreuker
Monitor linux processes without root permissions
CarbonCopy
by paranoidninja
A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
AdvPhishing
by Ignitetch
This is Advance Phishing Tool ! OTP PHISHING
msldap
by skelsec
LDAP library for auditing MS AD
Empire
by BC-SECURITY
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
merlin
by Ne0nd0g
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
PoshC2
by nettitude
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
PEASS-ng
by peass-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)