Adversary Emulation Framework
翻译 - 植入物框架
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
翻译 - 完整的Mandiant进攻虚拟机(Commando VM),这是一个完全可定制的基于Windows的渗透测试虚拟机发行版。 commandovm@fireeye.com
The all-in-one browser extension for offensive security professionals 🛠
翻译 - Web Pentester的多人红队扩展🛠
一个攻防知识仓库 Red Teaming and Offensive Security
A Security Tool for Bug Bounty, Pentest and Red Teaming.
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
翻译 - 红队的SIEM-红队的工具,用于跟踪和警告蓝队的活动,以及在长期运营中具有更高的可用性。
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Lifetime AMSI bypass
A CLI utility to find domain's known URLs from curated passive online sources.
A C2 post-exploitation framework
Compiled tools for internal assessments
C# C2 Framework centered around Stage 1 operations
Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
This is a monorepo including codes from grey hat c# by no starch and some of my own research with it.
翻译 - 这是一个 monorepo,包括来自没有淀粉的灰色帽子 c# 的代码以及我自己的一些研究。