Skip to content

totekuh/red-toolkit

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Red Teaming/Adversary Simulation Toolkit

A collection of open source and commercial penetration testing tools. This repository will help you during your red team engagement.

Use toolkit.py script to maintain your collection.


Contents

Active Intelligence Gathering

Passive Intelligence Gathering

Weaponization

Delivery

Phishing

Social Engineering

Remote Access Tools

Staging

Man In the Middle

Establish Foothold

Pivoting and Tunneling

  • dns-tcp-proxy A python script to tunnel the DNS queries through a TCP proxy https://github.com/cyberhexe/dns-tcp-proxy
  • rpivot This is a method of traversing NAT connections. Rpivot is a reverse socks proxy tool that allows you to tunnel traffic via socks proxy. It connects back to your machine and binds a socks proxy on it. It works just like ssh -D but in opposite direction https://github.com/artkond/rpivot
  • redsocks Redsocks is the tool that allows you to proxify(redirect) network traffic through a SOCKS4, SOCKS5 or HTTPs proxy server. It works on the lowest level, the kernel level (iptables). The other possible way is to use application level proxy, when the proxy client is implemented in the same language as an application is written in. Redsocks operates on the lowest system level, that’s why all running application don’t even have an idea that network traffic is sent through a proxy server, as a result it is called a transparent proxy redirector. https://github.com/darkk/redsocks
  • Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. https://github.com/SECFORCE/Tunna
  • http-tunnel A program to tunnel TCP connection through HTTP connection. https://github.com/khuevu/http-tunnel
  • microsocks a SOCKS5 service that you can run on your remote boxes to tunnel connections through them, if for some reason SSH doesn't cut it for you. https://github.com/cyberhexe/microsocks
  • pyrexecd PyRexecd is a standalone SSH server for Windows. https://github.com/euske/pyrexecd.git
  • 3proxy is a tiny free proxy server https://github.com/z3APA3A/3proxy
  • win-sshd A native windows ssh2 server https://github.com/saju/win-sshd
  • sshuttle Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling. https://github.com/sshuttle/sshuttle

Lateral Movement

Local Privileges Escalation

Domain Privileges Escalation

Data Exfiltration

Anonymization

Malware Analysis

  • capa capa detects capabilities in executable files. You run it against a PE file or shellcode and it tells you what it thinks the program can do. For example, it might suggest that the file is a backdoor, is capable of installing services, or relies on HTTP to communicate. https://github.com/fireeye/capa

Adversary Simulation

Wireless Networks

Embedded & Peripheral Devices Hacking

  • USBTrojan Super simple loader that spreads over removable drives (USB flash drives, portable and network drives, SD cards). Features: You can add the HWID of your PC to the whitelist and trojan will ignore it; You can add any payload (executable file); Slient work. Ideal for school, university or office. https://github.com/mashed-potatoes/USBTrojan
  • USB-Rubber-Ducky The USB Rubber Ducky is a Human Interface Device programmable with a simple scripting language allowing penetration testers to quickly and easily craft and deploy security auditing payloads that mimic human keyboard input. https://github.com/hak5darren/USB-Rubber-Ducky
  • magspoof a portable device that can spoof/emulate any magnetic stripe, credit card or hotel card "wirelessly", even on standard magstripe (non-NFC/RFID) readers. https://github.com/samyk/magspoof
  • WarBerryPi was built to be used as a hardware implant during red teaming scenarios where we want to obtain as much information as possible in a short period of time with being as stealth as possible. https://github.com/secgroundzero/warberry
  • P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W (required for HID backdoor). https://github.com/mame82/P4wnP1
  • malusb HID spoofing multi-OS payload for Teensy. https://github.com/ebursztein/malusb
  • Fenrir is a tool designed to be used "out-of-the-box" for penetration tests and offensive engagements. Its main feature and purpose is to bypass wired 802.1x protection and to give you an access to the target network. https://github.com/Orange-Cyberdefense/fenrir-ocd
  • poisontap exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js. https://github.com/samyk/poisontap
  • WHID WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids. https://github.com/whid-injector/WHID
  • PhanTap is an ‘invisible’ network tap aimed at red teams. With limited physical access to a target building, this tap can be installed inline between a network device and the corporate network. https://github.com/nccgroup/phantap

Software For Team Communication

  • shhh Flask app to share encrypted secrets with people using custom links, passphrases and expiration dates. https://github.com/smallwat3r/shhh
  • RocketChat is free, unlimited and open source. Replace email & Slack with the ultimate team chat software solution. https://rocket.chat
  • Etherpad is an open source, web-based collaborative real-time editor, allowing authors to simultaneously edit a text document https://etherpad.net

Log Aggregation

Cloud Computing

  • kali-cloud-build This script bootstraps a barebones Kali installation to create either an Amazon machine image or a Google Compute Engine image. The image contains no latent logfiles no .bash_history or even the apt package cache. https://github.com/Und3rf10w/kali-cloud-build

Labs

Binaries

References

Scripts

Wordlists

  • SecLists It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. https://github.com/danielmiessler/SecLists
  • fuzzdb Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery. https://github.com/fuzzdb-project/fuzzdb

About

A toolkit for your red team operations

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 98.6%
  • Dockerfile 1.4%