Repository navigation

#

redteam-infrastructure

BC-SECURITY/Starkiller

Starkiller is a Frontend for PowerShell Empire.

Vue
1456
25 天前

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell
415
1 个月前

A progressive, customizable armored SSH tunnel implant for Linux and MacOS systems

Go
132
6 年前

HTTP Server serving obfuscated Powershell Scripts/Payloads

PowerShell
94
4 年前

A proof-of-concept C2 channel through DuckDuckGo's image proxy service

Python
74
1 年前

A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC

PowerShell
38
3 年前

RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to easily block all IPs associated with hosting and cloud infrastructure, as well as known sandbox environments.

C
21
1 年前

Multipurpose tool, currently aimed for HackTheBox Battlegrounds

Python
20
4 年前

A simple, yet highly customizable, script to use with cloned websites for phishing and credentials harvesting

Ruby
18
3 年前

Stride is an open-source tool that simplifies the process of setting up and managing red team infrastructure. It provides a user-friendly interface for quickly deploying and configuring various components, including teamservers (Sliver, Mythic, Havoc C2), redirectors (Apache), and phishing campaigns (Gophish, Evilginx3) on DigitalOcean droplets.

CSS
17
1 年前

Visualization layer and helper for relevant IT related documentation and operation

JavaScript
9
3 年前