Lists (9)
Sort Name ascending (A-Z)
Stars
AI / LLM Red Team Field Manual & Consultant’s Handbook
☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
Prowler is the world’s most widely used open-source cloud security platform that automates security and compliance across any cloud environment.
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Azure Red Team tool for graphing Azure and Azure Active Directory objects
Use Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox
This is the tool to dump the LSASS process on modern Windows 11
An Android NFC app for reading, writing, analyzing, etc. MIFARE Classic RFID tags.
VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing …
AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, along with post exploitation strategies for blue and red teams w…
An even funnier way to disable windows defender. (through WSC api)
stock debian arm64 linux for the nanopi r5c & r5s
Bash Script to Initialize a Raspberry Pi 4 for NAC Bypassing
Decrypt GlobalProtect configuration and cookie files.
Issues to consider when planning a red team exercise.
Sliver CheatSheet for OSEP
🚀 Free HTTP, SOCKS4, & SOCKS5 Proxy List * Updated every 5 minutes *
laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.