Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
-
Updated
Apr 25, 2024 - PowerShell
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Red Teaming Tactics and Techniques
Automation for internal Windows Penetrationtest / AD-Security
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Red Team Attack Lab for TTP testing & research
Collection of PowerShell functions a Red Teamer may use in an engagement
Collection of reverse shells for red team operations.
cobaltstrike ms17-010 module and some other
An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
A PowerShell module to deploy active directory decoy objects.
Assist reverse tcp shells in post-exploration tasks
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Purpleteam scripts simulation & Detection - trigger events for SOC detections
Cobalt Strike AggressorScripts For Red Team
Add a description, image, and links to the redteam topic page so that developers can more easily learn about it.
To associate your repository with the redteam topic, visit your repo's landing page and select "manage topics."