Red Team Security Tools

Browse Cybersecurity Tools in this category

24 InfoSec Tools

kernel-exploit-factory

kernel-exploit-factory

by bsauce

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

security tool
Jul 17, 2025
NovaHypervisor

NovaHypervisor

by Idov31

NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (either via Bring Your Own Vulnerable Driver (BYOVD) or other means) by safeguarding defense products (AntiVirus / Endpoint Protection) and kernel memory structures and preventing unauthorized access to kernel memory.

blue-team blueteam cpp
Jul 14, 2025
RollerRoaster

RollerRoaster

by Extravenger

Tool for performing enumeration and exploitation of Kerberoasting attack in Active Directory

security
Jul 14, 2025
BetterNetLoader

BetterNetLoader

by racoten

A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints

security
Jul 08, 2025
Red-Team-Management

Red-Team-Management

by CyberSecurityUP

All thing red team resources and documents.

security tool
Jul 05, 2025
ShadowDropper

ShadowDropper

by EvilWhales

ShadowDropper is a utility for covertly delivering and executing payloads on a target system.

security tool
Jul 05, 2025
VEHNetLoader

VEHNetLoader

by patrickt2017

Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies

security tool
Jul 01, 2025
NetProbe

NetProbe

by HalilDeniz

NetProbe: Network Probe

arp arp-discover arp-scanner
Jun 30, 2025
FluxER

FluxER

by 0n1cOn3

FluxER - The bash script which installs and runs the Fluxion tool inside Termux. The wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.

android bash bash-script
Jun 30, 2025
Villain

Villain

by t3l3machus

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

c2 cybersecurity hacking
Jun 24, 2025
reverse-shell-generator

reverse-shell-generator

by 0dayCTF

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

ctf generator hacking
Jun 24, 2025
PS2

PS2

by nccgroup

A port scanner written purely in PowerShell.

portscan portscanner portscanning
Jun 24, 2025
mapcidr

mapcidr

by projectdiscovery

Utility program to perform multiple operations for a given subnet/CIDR ranges.

cidr cidr-ranges subnetting
Jun 24, 2025
routersploit

routersploit

by threat9

Exploitation Framework for Embedded Devices

bruteforce creds dictionary-attack
Jun 24, 2025
LoaderGate

LoaderGate

by casp3r0x0

a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.

security tool
Jun 22, 2025
penelope

penelope

by brightio

Penelope Shell Handler

ctf ctf-tools hackthebox
Jun 22, 2025
pspy

pspy

by DominicBreuker

Monitor linux processes without root permissions

ctf enumeration golang
Jun 22, 2025
CarbonCopy

CarbonCopy

by paranoidninja

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

security tool
Jun 08, 2025
AdvPhishing

AdvPhishing

by Ignitetch

This is Advance Phishing Tool ! OTP PHISHING

advancephishing amazone-tfo facebook-otp
Jun 08, 2025
msldap

msldap

by skelsec

LDAP library for auditing MS AD

security tool
Jun 08, 2025
Empire

Empire

by BC-SECURITY

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

c2 empire hacktoberfest
Jun 08, 2025
merlin

merlin

by Ne0nd0g

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

agent c2 command-and-control
Jun 08, 2025
PoshC2

PoshC2

by nettitude

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

c2 csharp nettitude
Jun 08, 2025
PEASS-ng

PEASS-ng

by peass-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

bash batch batch-script
Jun 07, 2025