Skip to content

kyle41111/RedTeamHelp

Repository files navigation

RedTeamHelp

UPDATE 1/20/23

  1. The absolutely essential Ghostpack binaries in the Active Directory section have been cleaned up and gone through control flow obfuscation,type scrambling,function obfuscation, anti-debug,antidump measures with confuserex.

  2. Deleted alot of old, useless AMSI bypasses as well as tools I dont use anymore.

  3. Adding shellcode loaders.

  4. Added a ton of BOFS. Thanks to Boku,Outflank,mkgeeky,ajpc500,xForce and all else.

  5. Added baseline Cobalt Strike Profiles.

  6. Make sure to run the install.sh script.

These are only the public tools I use

UPDATE 1/19/23 This is being restructured like crazy. 99% of these tools are not viable anymore. If its on someones "Red Team Cheet Sheet!" Its likely sig'd to shit.

Tools I use on red team engagements and more. ReBuilding VM's Sucks esp for Red Teaming. Im trying to make it a little easier on myself here. Check forks for bigger projects that I use, but was too lazy to import here. Big thanks to the infosec community. Especially Rasta Mouse and Matt Graeber. A Mix of Community tools, and ones ive written for myself. Thanks for checking it out! Next is figuring out how to auto provision windows attack boxes.

About

Tools I use on red team engagements and more

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published