Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
-
Updated
Sep 22, 2024 - PowerShell
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
Red Teaming Tactics and Techniques
Starkiller is a Frontend for PowerShell Empire.
Network Pivoting Toolkit
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Disposable and resilient red team infrastructure with Terraform
A progressive, customizable armored SSH tunnel implant for Linux and MacOS systems
HTTP Server serving obfuscated Powershell Scripts/Payloads
A proof-of-concept C2 channel through DuckDuckGo's image proxy service
A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC
This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.
Leaky simplifies the management and visualization of database leak files containing credentials, enhancing efficiency in data analysis and redteam operations.
Multipurpose tool, currently aimed for HackTheBox Battlegrounds
RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to easily block all IPs associated with hosting and cloud infrastructure, as well as known sandbox environments.
A script to automate the creation of cloud infrastructure for hash cracking.
Stride is an open-source tool that simplifies the process of setting up and managing red team infrastructure. It provides a user-friendly interface for quickly deploying and configuring various components, including teamservers (Sliver, Mythic, Havoc C2), redirectors (Apache), and phishing campaigns (Gophish, Evilginx3) on DigitalOcean droplets.
A simple, yet highly customizable, script to use with cloned websites for phishing and credentials harvesting
Script to create Onion Mirror for Clearnet site based on Enterprise Onion Toolkit
Visualization layer and helper for relevant IT related documentation and operation
Add a description, image, and links to the redteam-infrastructure topic page so that developers can more easily learn about it.
To associate your repository with the redteam-infrastructure topic, visit your repo's landing page and select "manage topics."