Skip to content
#

red-team

Here are 145 public repositories matching this topic...

CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection

  • Updated Nov 24, 2020
  • Python

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event s…

  • Updated May 27, 2020
  • Python

PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.

  • Updated Jun 3, 2021
  • Python

Improve this page

Add a description, image, and links to the red-team topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the red-team topic, visit your repo's landing page and select "manage topics."

Learn more