o-tsar / Awesome-Red-Team-Operations

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Awesome-Red-Team-Operation

PenTest and Red Teams Tools by Joas and S3cur3Th1sSh1t

Powershell Scripts

AMSI Bypass

Payload Hosting

Network Share Scanner

Reverse Shellz

Backdoor Finder

Pivoting

Persistence on Windows

Framework Discovery

Framework Scanner / Exploitation

File / Directory / Parameter discovery

Rest API Audit

Windows Privilege Escalation / Audit

LinkedIn

Windows Privilege Abuse (Privilege Escalation)

Exfiltration

Staging

Buffer Overflow and Exploit Development

MindMaps by Joas

Lateral Movement

POST Exploitation

Wrapper for various tools

Active Directory Audit and exploit tools

Web Vulnerability Scanner / Burp Plugins

Web Exploitation Tools

Linux Privilege Escalation / Audit

Command and Control

Adversary Emulation

Repositores

Malware Analysis and Reverse Engineering

About