Red Team

Bashfuscator – The Art of Concealing Bash Scripts

Documentation What Is Bashfuscator? Bashfuscator is a modular and extendable Bash obfuscation framework written in Python 3. It provides numerous…

8 months ago

HackTools – All-in-one Red Team Browser Extension For Web Pentesters

The primary responsibility of red teaming is to assess malicious actors and attempt to breach the system genuinely. Red teaming's…

1 year ago

OffensivePipeline : To Download And Build C# Tools, To Improve Their Evasion For Red Team Exercises

OffensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red…

1 year ago

Sandman : NTP Based Backdoor For Red Team Engagements In Hardened Networks

Sandman is a backdoor that is meant to work on hardened networks during red team engagements. Sandman works as a…

1 year ago

Abaddon : Make red team operations faster, more repeatable, stealthier, while including value-added tools and bringing numerous reporting capabilities

Abaddon is a Red team operations involve miscellaneous skills, last several months and are politically sensitive; they require a lot…

2 years ago

Red-Kube : Red Team K8S Adversary Emulation Based On Kubectl

Red-Kube is a collection of kubectl commands written to evaluate the security posture of Kubernetes clusters from the attacker's perspective.…

3 years ago

Overlord : Red Teaming Infrastructure Automation

Overlord provides a python-based console CLI which is used to build Red Teaming infrastructure in an automated way. The user…

3 years ago

OffensivePipeline : Tool To Download, Compile & Obfuscate C# Tools For Red Team Exercises

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises. It downloads the tool…

3 years ago

PowerShell Red Team : Collection Of PowerShell Functions

Collection of PowerShell functions a Red Teamer may use to collect data from a machine or gain access to a…

3 years ago

Nishang : Offensive PowerShell For Red Team, Penetration Testing & Offensive Security

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing…

4 years ago