CyberWarFare Labs (RedTeamOperations)

RedTeamOperations

Geek Repo

Company:CW Labs Pvt. Ltd.

Location:United Kingdom

Home Page:https://cyberwarfare.live

Twitter:@cyberwarfarelab

Github PK Tool:Github PK Tool

CyberWarFare Labs's repositories

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:499Issues:8Issues:4

PivotSuite

Network Pivoting Toolkit

Language:PythonLicense:NOASSERTIONStargazers:427Issues:22Issues:6
Language:CLicense:Apache-2.0Stargazers:92Issues:6Issues:0

Detecting-Adversarial-Tradecrafts-Tools-by-leveraging-ETW

CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"

License:Apache-2.0Stargazers:45Issues:3Issues:0
Language:PythonStargazers:15Issues:2Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:5Issues:2Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:4Issues:2Issues:0

Apfell

A collaborative, multi-platform, red teaming framework

Language:PythonLicense:BSD-3-ClauseStargazers:3Issues:2Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:ShellLicense:Apache-2.0Stargazers:3Issues:2Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:3Issues:2Issues:0

RedTeam

Tools & Interesting Things for RedTeam Ops

Language:C#License:MITStargazers:3Issues:2Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored enviroments

Language:CLicense:MITStargazers:3Issues:2Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:2Issues:2Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:2Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:2Issues:2Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:1Issues:2Issues:0
Language:HTMLLicense:MITStargazers:1Issues:1Issues:0
Language:PHPStargazers:1Issues:3Issues:0

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

Language:PowerShellLicense:MITStargazers:1Issues:2Issues:0
Language:PythonStargazers:1Issues:4Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

GAM

command line management for Google Workspace

Language:PythonStargazers:0Issues:2Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0