List of Awesome Red Teaming Resources
-
Updated
Dec 28, 2023
List of Awesome Red Teaming Resources
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Wiki to collect Red Team infrastructure hardening resources
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
generate CobaltStrike's cross-platform payload
Windows Event Log Killer
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具
Defences against Cobalt Strike
K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
LSTAR - CobaltStrike 综合后渗透插件
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp
Some notes and examples for cobalt strike's functionality
Leaked pentesting manuals given to Conti ransomware crooks
Aggressor scripts for use with Cobalt Strike 3.0+
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
Add a description, image, and links to the cobalt-strike topic page so that developers can more easily learn about it.
To associate your repository with the cobalt-strike topic, visit your repo's landing page and select "manage topics."