Skip to content

Red-Team-PT/Red-Team-Tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 

Repository files navigation

Project

  • Author
  • Discord Community

More Documentation

Certifications Study

Reconnaissance

Tool Description Documentation
AWSBucketDump S3 bucket enumeration
GitHarvester GitHub credential searcher
spoofcheck SPF/DMARC record checker
dnsrecon Enumerate DNS records
jsendpoints Extract page DOM links

Initial Access

Syntax Description Test Text
EvilGoPhish Title
SquarePhish Text
Bash Bunny Title
SprayingToolKit Text
Psudohash Text
o365Recon Text
CredMaster Text
DomainPasswordSpray Text
TheSprayer Text
TREVORspray Text

Execution

Syntax Description Documentation
Responder Title
Evil-WinRM Text
Rubeus Rubeus is a C# toolset for raw Kerberos interaction and abuses. Full Docs
CrackMapExec Swiss army knife for networks and Windows Active Directory Attacks Full Docs

Persistence

Syntax Description Test Text
SharPyShell Title
SharpEventPersist Text
SharpStay Title

Privilege Escalation

Syntax Description Test Text
Certipy Title
SharpUp Text
MultiPotato Title
PEASS Text
Watson Text
BatPotato Text

Defense Evasion

Syntax Description Test Text
Villain Title
EDRSandBlast Text
SPAWN Title
NetLoader Text
KillDefenderBOF Text
ThreatCheck Text
Freeze Text
GadgetToJScript Text
Cobalt Strike BOF Text

Credential Access / Dumping

Syntax Description Test Text
MimiKatz Title
HekaTomb Text
SharpLAPS Title
Net-GPPPassword Title
PyPyKatz Title

Lateral Movement

Syntax Description Test Text
SharpWSUS Title
SCShell Text
MoveKit Title
ImPacket Title

Command and Controls

Tool Description Docs
Covenant Title
Merlin Text
Havoc Title
Cobalt Strike Text
Metasploit Title
PoshC2 Title
Sliver Title
SILENTTRINITY Title
AzureC2Relay Title