RedGhost : Linux Post Exploitation Framework Designed To Assist Red Teams

RedGhost is a Linux post exploitation framework designed to assist red teams in gaining persistence, reconnaissance and leaving no trace.

Also Read – BlueGhost : Network Tool Designed To Assist Blue Teams In Banning Attackers From Linux Servers

Features

  • Payloads Function to generate various encoded reverse shells in netcat, bash, python, php, ruby, perl
  • lsWrapper Function to wrap the “ls” command with payload to run payload everytime “ls” is run for persistence
  • Crontab Function to create cron job that downloads and runs payload every minute for persistence
  • Clearlogs Function to clear logs and make investigation with forensics difficult
  • MassInfoGrab Function to grab mass information on system
  • BanIp Function to BanIp
R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

7 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

7 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

7 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

7 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

7 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

24 hours ago