Redteam-Hardware-Toolkit – Red Team Hardware Toolkit
A collection of hardware s that aid in red team operations. This repository will help you during red team engagement....
A collection of hardware s that aid in red team operations. This repository will help you during red team engagement....
wpscvn is a tool for pentesters, website owner to test if their websites had some vulnerable plugins or themesThe author...
Complete Arsenal of Memory injection and other techniques for red-teaming in WindowsWhat does Injector do?Process injection support for shellcode located...
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively...
DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS records, it uses different...
DcRat is a simple remote tool written in C# IntroductionFeaturesTCP connection with certificate verification, stable and security Server IP port...
sx is the command-line network scanner designed to follow the UNIX philosophy. The goal of this project is to create...
Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin. RemotePotato0 is an exploit that allows you to...
With the global increase in JSON Web Token (JWT) usage, the attack surface has also increased significantly. Having said that,...
NExfil is an OSINT tool written in python for finding profiles by username. The provided usernames are checked on over...
Bastions are a cluster of machines used as the unique entry point by operational teams (such as sysadmins, developers, database...
Security Health Metrics For Open SourceMotivationA short motivational video clip to inspire us: https://youtu.be/rDMMYT3vkTk "You passed! All D's ... and...
Windows Feature Hunter (WFH) is a proof of concept python script that uses Frida, a dynamic instrumentation toolkit, to assist...
Ipa-medit is a memory search and patch tool for resigned ipa without jailbreak. It was created for mobile game security...
Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more...PreviewInstallationYou need...
A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific modules or...
GitDump dumps the source code from .git when the directory traversal is disabledRequirementsPython3 Tested onWindows Kali Linux What it doesDump...
Sharperner is a tool written in CSharp that generate .NET dropper with AES and XOR obfuscated shellcode. Generated executable can...
This project was created to research, build and test different memory injection detection use cases and bypass techniques. The agent...
Salus (Security Automation as a Lightweight Universal Scanner), named after the Roman goddess of protection, is a tool for coordinating...
Have these local admin credentials but the EDR is standing in the way? Unhooking or direct syscalls are not working...
Scour is a modern module based AWS exploitation framework written in golang, designed for red team testing and blue team...
Featuressupport fuzzy search broken header dex. fix struct data of dex-header. compatible with all android version(frida supported). support loading as...
MacHound is an extension to the Bloodhound audting tool allowing collecting and ingesting of Active Directory relationships on MacOS hosts....