Skip to content

Latest commit

 

History

History
104 lines (65 loc) · 7.11 KB

readme.md

File metadata and controls

104 lines (65 loc) · 7.11 KB

介绍

这个项目是用来收集一些红蓝对抗以及ATT&CK相关的资料、工具等等的东西。

红蓝对抗

远控

  • Covenant - Covenant is a collaborative .NET C2 framework for red teamers.
  • Vayne-RaT - An Advanced C# .NET Rat, It’s Stable and Contains Many Features.
  • C-Sharp-R.A.T-Server - This is a remote administration tool built with c#
  • C-Sharp-R.A.T-Client - This is a c# client for the c# R.A.T server
  • RemoteControl - 远程控制,类似于灰鸽子
  • MosaiqueRAT - Mosaique - Remote administration tools
  • C3 - Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
  • Octopus - Open source pre-operation C2 server based on python and powershel
  • Powershell-RAT - Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
  • ThunderShell - Python / C# Unmanaged PowerShell based RAT
  • Quasar - Remote Administration Tool for Windows

ShellCode

  • BadOutlook - A simple PoC which leverages the Outlook Application Interface (COM Interface) to execute shellcode on a system based on a specific trigger subject line.

书籍资料

密码相关工具

  • mimikatz - A little tool to play with Windows security

内网穿透相关工具

  • nps - 一款轻量级、高性能、功能强大的内网穿透代理服务器。

  • frp - A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

未分类

  • ptf - The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
  • RedTeamCSharpScripts - C# Script used for Red Team

CobaltStrike插件

免杀

  • BypassAntiVirus - 远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考
  • AVByPass - 一款Web在线自动免杀工具

提权