Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for c red team
c
x
red-team
x
14 search results found
Awesome Cobaltstrike
⭐
3,525
CobaltStrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Diamorphine
⭐
1,639
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Pezor
⭐
1,579
Open-Source Shellcode & PE Packer
Shad0w
⭐
1,432
A post exploitation framework designed to operate covertly on heavily monitored environments
Bokuloader
⭐
1,118
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
Redteam Research
⭐
911
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Luwu
⭐
739
红队基础设施自动化部署工具
Paradoxiarat
⭐
663
ParadoxiaRat : Native Windows Remote access Tool.
Impost3r
⭐
556
👻Impost3r -- A linux password thief
Portbender
⭐
493
TCP Port Redirection Utility
Cronos
⭐
481
PoC for a new sleep obfuscation technique leveraging waitable timers to evade memory scanners.
Windowspy
⭐
234
WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.
Nimscan
⭐
218
🚀 Fast Port Scanner 🚀
Nanorobeus
⭐
187
COFF file (BOF) for managing Kerberos tickets.
Reveng_rtkit
⭐
181
Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.
Eternalhushframework
⭐
167
EternalHush - new free advanced open-source c2 framework
Passcat
⭐
153
Passwords Recovery Tool
The_hive
⭐
137
My public notes about offensive security
Nowatch
⭐
102
Implant drop-in for EDR testing
Father
⭐
79
LD_PRELOAD rootkit
Fuck Etw
⭐
60
Bypass the Event Trace Windows(ETW) and unhook ntdll.
Uberducky
⭐
59
Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)
Recycledinjector
⭐
57
Native Syscalls Shellcode Injector
Postshell
⭐
57
PostShell - Post Exploitation Bind/Backconnect Shell
Malware Course Public
⭐
46
Process Hollowing Redteamops
⭐
46
Red Team Operation's Defense Evasion Technique.
Linux Rootkits Red Blue Teams
⭐
37
Linux Rootkits (4.x Kernel)
Injection For Dummies
⭐
28
A collection of PoCs for different injection techniques on Windows!
Uuid Loader
⭐
21
UUID based Shellcode loader for your favorite C2
Pvj Ctf Redtools
⭐
20
Red Team Tools used for Pros Versus Joes CTF Games. Here for Blue Teams to understand the pwnage.
Csc Redops
⭐
15
HTU Cyber Security Club, Offensive Operations Section (Red Team) learning pathway
Ntimetools
⭐
14
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
League Of Fortuneteller
⭐
13
Predicting League of Legend Game Results with ML 🤖
Sysminidumpwd
⭐
10
A lsass dump tool using MiniDumpWriteDump & syscall(NtOpenProcess) technique. only tested on windows 11 with defender enabled:-)
Dexter
⭐
10
Data EXfiltration TestER
Macgonuts
⭐
9
💻 🔌 📡 🔨 🔧 🔎 💣 ♠️ 👾 :trollface: :godmode: An ARP/NDP swiss army knife to make MAC going nuts on networks around!
Tinydns
⭐
5
A tiny library to perform DNS queries based on RFC 1035, works only with UDP servers.
Ill
⭐
5
🐧 I Love Linux (ILL) is a C tool developed to fast search for kernel vulnerabilities and suggest to the user
Related Searches
C Kernel (12,951)
C Video Game (4,242)
C Driver (4,106)
Python C (4,069)
C Firmware (3,545)
C Arduino (3,118)
C Usb (2,589)
C Arm (2,566)
C Command Line (2,475)
C Algorithms (2,333)
1-14 of 14 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2024 Awesome Open Source. All rights reserved.