Red Teaming Toolkit
Red Teaming Toolkit
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) that will help you during
adversary simulation and as information intended for threat hunter can make detection and
prevention control easier. The list of tools below that could be potentially misused by threat
actors such as APT and Human-Operated Ransomware (HumOR). If you want to contribute to
this list send me a pull request.
Table of Contents
Reconnaissance
Initial Access
Delivery
Situational Awareness
Credential Dumping
Privilege Escalation
Defense Evasion
Persistence
Lateral Movement
Exfiltration
Miscellaneous
Reconnaissance
Name Description URL
In-depth Attack
Amass Surface Mapping and https://github.com/OWASP/Amass
Asset Discovery
Gitleaks is a SAST
tool for detecting
hardcoded secrets
gitleaks https://github.com/zricethezav/gitleaks
like passwords, api
keys, and tokens in
git repos.
Multi-cloud OSINT
tool. Enumerate
cloud_enum public resources in https://github.com/initstring/cloud_enum
AWS, Azure, and
Google Cloud.
Open Source
Intelligence gathering
tool aimed at
Recon-ng reducing the time https://github.com/lanmaster53/recon-ng
spent harvesting
information from
open sources.
pagodo (Passive
Google Dork) -
Automate Google
pagodo https://github.com/opsdisk/pagodo
Hacking Database
scraping and
searching
AttackSurfaceMapper
is a tool that aims to
AttackSurfaceMapper automate the https://github.com/superhedgy/AttackSurfaceM
reconnaissance
process.
SpiderFoot is an open
source intelligence
(OSINT) automation
tool. It integrates with
just about every data
SpiderFoot https://github.com/smicallef/spiderfoot
source available and
utilises a range of
methods for data
analysis, making that
data easy to navigate.
dnscan is a python
dnscan wordlist-based DNS https://github.com/rbsec/dnscan
subdomain scanner.
A program that
checks if a domain
can be spoofed from.
spoofcheck The program checks https://github.com/BishopFox/spoofcheck
SPF and DMARC
records for weak
configurations that
allow spoofing.
Initial Access
Brute Force
Scripts to make
password spraying
attacks against
SprayingToolkit Lync/S4B, OWA & https://github.com/byt3bl33d3r/SprayingToolkit
O365 a lot quicker,
less painful and more
efficient
Retrieve information
o365recon via O365 with a valid https://github.com/nyxgeek/o365recon
cred
Refactored &
improved CredKing
password spraying
tool, uses FireProx
CredMaster https://github.com/knavesec/CredMaster
APIs to rotate IP
addresses, stay
anonymous, and beat
throttling
Payload Development
Open-Source PE
PEzor https://github.com/phra/PEzor
Packer
Payload creation
ScareCrow framework designed https://github.com/optiv/ScareCrow
around EDR bypass.
Donut is a position-
independent code
that enables in-
Donut memory execution of https://github.com/TheWover/donut
VBScript, JScript,
EXE, DLL files and
dotNET assemblies.
Proof-of-concept
obfuscation toolkit
for C# post-
exploitation tools.
InvisibilityCloak https://github.com/xforcered/InvisibilityCloak
This will perform the
below actions for a
C# visual studio
project.
Dendrobate is a
framework that
facilitates the
development of
Dendrobate https://github.com/FuzzySecurity/Dendrobate
payloads that hook
unmanaged code
through managed
.NET code.
A cross-platform
assistant for creating
malicious MS Office
documents. Can
hide VBA macros,
EvilClippy stomp VBA code (via https://github.com/outflanknl/EvilClippy
P-Code) and
confuse macro
analysis tools. Runs
on Linux, OSX and
Windows.
Generate
CrossC2 CobaltStrike's cross- https://github.com/gloxec/CrossC2
platform payload
Shellcode runner
framework for
application
whitelisting
DueDLLigence bypasses and DLL https://github.com/fireeye/DueDLLigence
side-loading. The
shellcode included in
this project spawns
calc.exe.
RuralBishop is
practically a carbon
copy of UrbanBishop
RuralBishop by b33f, but all https://github.com/rasta-mouse/RuralBishop
P/Invoke calls have
been replaced with
D/Invoke.
SharpShooter is a
payload creation
framework for the
retrieval and
execution of
arbitrary CSharp
SharpShooter source code. https://github.com/mdsecactivebreach/SharpShoote
SharpShooter is
capable of creating
payloads in a variety
of formats, including
HTA, JS, VBS and
WSF.
SharpSploit SharpSploit is a .NET https://github.com/cobbr/SharpSploit
post-exploitation
library written in C#
MSBuild Without
MSBuildAPICaller https://github.com/rvrsh3ll/MSBuildAPICaller
MSBuild.exe
macro_pack is a tool
by @EmericNasi
used to automatize
obfuscation and
generation of MS
macro_pack Office documents, https://github.com/sevagas/macro_pack
VB scripts, and other
formats for pentest,
demo, and social
engineering
assessments.
Template-Driven
inceptor AV/EDR Evasion https://github.com/klezVirus/inceptor
Framework
evasion technique to
defeat and divert
detection and
mortar https://github.com/0xsp-SRD/mortar
prevention of
security products
(AV/EDR/XDR)
Multi-Packer
wrapper letting us
daisy-chain various
packers, obfuscators
and other Red Team
oriented weaponry.
Featured with
artifacts
ProtectMyTooling watermarking, IOCs https://github.com/mgeeky/ProtectMyTooling
collection & PE
Backdooring. You
feed it with your
implant, it does a lot
of sneaky things and
spits out obfuscated
executable.
Freeze is a payload
toolkit for bypassing
EDRs using
suspended
Freeze https://github.com/optiv/Freeze
processes, direct
syscalls, and
alternative execution
methods
Delivery
Phishing
o365-
https://github.com/mdsecactivebreach/o365-
attack- A toolkit to attack Office365
attack-toolkit
toolkit
Evilginx2 is a man-in-the-
middle attack framework
Evilginx2 used for phishing credentials https://github.com/kgretzky/evilginx2
and session cookies of any
web service.
Gophish is an open-source
phishing toolkit designed for
businesses and penetration
testers. It provides the ability
Gophish https://github.com/gophish/gophish
to quickly and easily setup
and execute phishing
engagements and security
awareness training.
Cobalt Strike is
software for
Cobalt Strike Adversary https://cobaltstrike.com/
Simulations and Red
Team Operations.
Empire 5 is a post-
exploitation
framework that
includes a pure-
Empire PowerShell Windows https://github.com/BC-SECURITY/Empire
agent, and
compatibility with
Python 3.x Linux/OS
X agents.
PoshC2 is a proxy
aware C2 framework
used to aid
PoshC2 penetration testers https://github.com/nettitude/PoshC2
with red teaming,
post-exploitation and
lateral movement.
Koadic C3 COM
Koadic Command & Control - https://github.com/zerosum0x0/koadic
JScript RAT
Merlin is a cross-
platform post-
exploitation
merlin https://github.com/Ne0nd0g/merlin
Command & Control
server and agent
written in Go.
A cross-platform,
post-exploit, red
teaming framework
Mythic built with python3, https://github.com/its-a-feature/Mythic
docker, docker-
compose, and a web
browser UI.
Covenant is a .NET
command and control
framework that aims
to highlight the attack
surface of .NET, make
the use of offensive
Covenant https://github.com/cobbr/Covenant
.NET tradecraft
easier, and serve as a
collaborative
command and control
platform for red
teamers.
A post exploitation
framework designed
shad0w to operate covertly on https://github.com/bats3c/shad0w
heavily monitored
environments
Sliver is a general
purpose cross-
platform implant
Sliver framework that https://github.com/BishopFox/sliver
supports C2 over
Mutual-TLS,
HTTP(S), and DNS.
An asynchronous,
collaborative post-
SILENTTRINITY exploitation agent https://github.com/byt3bl33d3r/SILENTTRINITY
powered by Python
and .NET's DLR
Pupy is an
opensource, cross-
platform (Windows,
Linux, OSX, Android)
Pupy https://github.com/n1nj4sec/pupy
remote administration
and post-exploitation
tool mainly written in
python
Havoc is a modern
and malleable post-
exploitation
Havoc https://github.com/HavocFramework/Havoc
command and control
framework, created
by @C5pider.
A light first-stage C2
NimPlant implant written in Nim https://github.com/chvancooten/NimPlant
and Python
SharpC2 is a
Command & Control
(C2) framework
written in C#. It
SharpC2 https://github.com/rasta-mouse/SharpC2
consists of an
ASP.NET Core Team
Server, a .NET
Framework implant,
and a .NET MAUI
client.
Staging
Self-deployable file
hosting service for red
teamers, allowing to
pwndrop https://github.com/kgretzky/pwndrop
easily upload and share
payloads over HTTP and
WebDAV.
Flexible CobaltStrike
RedWarden https://github.com/mgeeky/RedWarden
Malleable Redirector
AzureC2Relay is an
Azure Function that
validates and relays
Cobalt Strike beacon
AzureC2Relay https://github.com/Flangvik/AzureC2Relay
traffic by verifying the
incoming requests based
on a Cobalt Strike
Malleable C2 profile.
C3 (Custom Command
and Control) is a tool
that allows Red Teams to
C3 rapidly develop and https://github.com/FSecureLABS/C3
utilise esoteric command
and control channels
(C2).
SourcePoint is a C2
profile generator for
Cobalt Strike command
SourcePoint https://github.com/Tylous/SourcePoint
and control servers
designed to ensure
evasion.
RedGuard is a C2 front
flow control tool,Can
RedGuard https://github.com/wikiZ/RedGuard
avoid Blue
Teams,AVs,EDRs check.
Log Aggregation
Name Description URL
Repository of
Elastic resources for
for Red configuring a Red https://github.com/SecurityRiskAdvisors/RedTeamSIEM
Teaming Team SIEM using
Elastic.
RedEye is a visual
analytic tool
RedEye https://github.com/cisagov/RedEye
supporting Red &
Blue Team operations
Situational Awareness
AggressiveProxy is a
combination of a .NET
3.5 binary
(LetMeOutSharp) and
a Cobalt Strike
aggressor script
(AggressiveProxy.cna).
Once LetMeOutSharp
is executed on a
AggressiveProxy workstation, it will try https://github.com/EncodeGroup/AggressiveProxy
to enumerate all
available proxy
configurations and try
to communicate with
the Cobalt Strike
server over HTTP(s)
using the identified
proxy configurations.
C# tool to discover
Gopher https://github.com/EncodeGroup/Gopher
low hanging fruits
Checks running
processes, process
metadata, Dlls loaded
into your current
process and the each
DLLs metadata,
common install
directories, installed
services and each
SharpEDRChecker https://github.com/PwnDexter/SharpEDRChecker
service binaries
metadata, installed
drivers and each
drivers metadata, all
for the presence of
known defensive
products such as
AV's, EDR's and
logging tools.
Seatbelt is a C#
project that performs
a number of security
oriented host-survey
Seatbelt "safety checks" https://github.com/GhostPack/Seatbelt
relevant from both
offensive and
defensive security
perspectives.
SauronEye is a search
tool built to aid red
SauronEye teams in finding files https://github.com/vivami/SauronEye
containing specific
keywords.
Multithreaded C# .NET
Assembly to
SharpShares enumerate accessible https://github.com/mitchmoser/SharpShares
network shares in a
domain
Printer is a modified
SharpPrinter and console version of https://github.com/rvrsh3ll/SharpPrinter
ListNetworks
StandIn is a small AD
post-compromise toolkit.
StandIn came about
because recently at
StandIn https://github.com/FuzzySecurity/StandIn
xforcered we needed a
.NET native solution to
perform resource based
constrained delegation.
An AD recon tool based
Recon-AD on ADSI and reflective https://github.com/outflanknl/Recon-AD
DLL’s
C# implementation of
SharpView https://github.com/tevora-threat/SharpView
harmj0y's PowerView
Rubeus is a C# toolset
for raw Kerberos
interaction and abuses. It
is heavily adapted from
Benjamin Delpy's Kekeo
Rubeus project (CC BY-NC-SA https://github.com/GhostPack/Rubeus
4.0 license) and Vincent
LE TOUX's
MakeMeEnterpriseAdmin
project (GPL v3.0
license).
A tool to escalate
privileges in an active
directory network by
ADCSPwn coercing authenticate https://github.com/bats3c/ADCSPwn
from machine accounts
(Petitpotam) and relaying
to the certificate service.
Credential Dumping
Mimikatz is an open-source
application that allows users to
Mimikatz https://github.com/gentilkiwi/mimikatz
view and save authentication
credentials like Kerberos tickets.
SafetyKatz is a combination of
slightly modified version of
SafetyKatz https://github.com/GhostPack/SafetyKa
@gentilkiwi's Mimikatz project and
@subtee's .NET PE Loader.
Chlonium is an application
Chlonium designed for cloning Chromium https://github.com/rxwx/chlonium
Cookies.
Privilege Escalation
SharpUp is a C# port of
various PowerUp
functionality. Currently,
only the most common
SharpUp checks have been https://github.com/GhostPack/SharpUp
ported; no
weaponization functions
have yet been
implemented.
Privilege Escalation
PEASS Awesome Scripts SUITE https://github.com/carlospolop/PEASS-ng
(with colors)
A collection of various
native Windows privilege
SweetPotato escalation techniques https://github.com/CCob/SweetPotato
from service accounts to
SYSTEM
Name Description
Persistence
Windows
SharPersist persistence toolkit https://github.com/fireeye/SharPersist
written in C#.
Tool to create
SharpHide hidden registry https://github.com/outflanknl/SharpHide
keys.
(TCP tunneling
A Black Path
over HTTP for web https://github.com/nccgroup/ABPTTS
Toward The Sun
application servers)
A tool to make
socks connections
pivotnacci https://github.com/blackarrowsec/pivotnacci
through HTTP
agents
The successor to
reDuh, pwn a
bastion webserver
reGeorg and create SOCKS https://github.com/sensepost/reGeorg
proxies through the
DMZ. Pivot and
pwn.
The Discretionary
ACL Modification
Project:
Persistence
DAMP Through Host- https://github.com/HarmJ0y/DAMP
based Security
Descriptor
Modification.
A native backdoor
module for
Microsoft IIS
IIS-Raid https://github.com/0x09AL/IIS-Raid
(Internet
Information
Services)
tiny and
obfuscated
SharPyShell ASP.NET webshell https://github.com/antonioCoco/SharPyShell
for C# web
applications
A C# tool with
more flexibility to
customize
scheduled task for
ScheduleRunner https://github.com/netero1010/ScheduleRunner
both persistence
and lateral
movement in red
team operation
Persistence by
writing/reading
SharpEventPersist https://github.com/improsec/SharpEventPersist
shellcode from
Event Log
Kraken, a modular
Kraken multi-language https://github.com/kraken-ng/Kraken
webshell coded by
@secu_x11.
Lateral Movement
https://github.com/Kevin-Robe
Invoke-TheHash PowerShell Pass The Hash Utils
TheHash
InveighZero .NET IPv4/IPv6 machine-in-the-middle https://github.com/Kevin-Robe
tool for penetration testers
A C# implementation of a computer
object takeover through Resource-
Based Constrained Delegation (msDS-
SharpAllowedToAct https://github.com/pkb1s/Shar
AllowedToActOnBehalfOfOtherIdentity)
based on the research by
@elad_shamir.
Exfiltration
Modular C# framework
to exfiltrate loot over
SharpExfiltrate https://github.com/Flangvik/SharpExfiltrate
secure and trusted
channels.
Egress-Assess is a tool
used to test egress https://github.com/FortyNorthSecurity/Egress-
Egress-Assess
data detection Assess
capabilities.
Miscellaneous
Threat-informed Defense
Name Description URL
Cloud
Azure
MicroBurst: A
PowerShell A collection of scripts for
Toolkit for assessing Microsoft Azure https://github.com/NetSPI/MicroBurst
Attacking security
Azure
AADInternals PowerShell
AADInternals module for administering https://github.com/Gerenios/AADInternals
Azure AD and Office 365
TeamFiltration is a cross-
platform framework for
enumerating, spraying,
TeamFiltration https://github.com/Flangvik/TeamFiltration
exfiltrating, and
backdooring O365 AAD
accounts.
Adversary Emulation
A Platform for
Developer-first
advanced security·
Prelude Defend your
https://www.preludesecurity.com/products/operator
Operator organization by
mimicking real
adversarial attacks.
An automated
adversary
emulation system
that performs post-
compromise
Caldera https://github.com/mitre/caldera
adversarial
behavior within
Windows
Enterprise
networks.
A Windows Batch
script that uses a
set of tools and
APTSimulator output files to make https://github.com/NextronSystems/APTSimulator
a system look as if
it was
compromised.
flightsim is a
lightweight utility
used to generate
Network malicious network
Flight traffic and help https://github.com/alphasoc/flightsim
Simulator security teams to
evaluate security
controls and
network visibility.
A security
preparedness tool
Metta https://github.com/uber-common/metta
to do adversarial
simulation.
RTA provides a
framework of
scripts designed to
allow blue teams to
Red Team
test their detection
Automation https://github.com/endgameinc/RTA
capabilities against
(RTA)
malicious
tradecraft, modeled
after MITRE
ATT&CK.
https://github.com/Mr-
RedTeamCCode Red Team C code repo
Un1k0d3r/RedTeamCCode
License
To the extent possible under law, Rahmat Nurfauzi "@infosecn1nja" has waived all copyright and
related or neighboring rights to this work.