ToolKits
Voici une belle compilation de ToolKits autour du Red Teaming PS: Tous ces tools doivent être utilisés dans un cadre légal, pédagogique, etc. PS2: N'hésitez pas à mentionner d'autres tools en commentaire. RECONNAISSANCE: - RustScan ==> https://lnkd.in/ebvRfBNy - Amass ==> https://lnkd.in/e7V569N5 - CloudEnum ==> https://lnkd.in/ePHDeGZv - Recon-NG ==> https://lnkd.in/edwaXFjS - AttackSurfaceMapper ==> https://lnkd.in/ebbcj6Rm - DNSDumpster ==> https://dnsdumpster.com/ INITIAL ACCESS: - SprayingToolKit ==> https://lnkd.in/eBSAPz5z - o365Recon ==> https://lnkd.in/eJwCx-Ga - GadgetToJScript ==> https://lnkd.in/egPQBBXJ - ThreatCheck ==> https://lnkd.in/eHvSPakR - Freeze ==> https://lnkd.in/eNUh3zCi DELIVERY: - o365AttackToolKit ==> https://lnkd.in/etCCYi8y - EvilGinx2 ==> https://lnkd.in/eRDPvwUg - GoPhish ==> https://lnkd.in/ea26dfNg - PwnAuth ==> https://lnkd.in/eqecM7de - Modlishka ==> https://lnkd.in/eds-dR5C COMMAND AND CONTROL: - PoshC2 ==> https://lnkd.in/eqSJUDji - Sliver ==> https://lnkd.in/ewN9Nday - SILENTTRINITY ==> https://lnkd.in/eeZGbYMs - Empire ==> https://lnkd.in/egAPa8gY - AzureC2Relay ==> https://lnkd.in/efmh2t3g CREDENTIAL DUMPING: - MimiKatz ==> https://lnkd.in/etEGfvJK - HekaTomb ==> https://lnkd.in/eJx5Ugu5 - SharpLAPS ==> https://lnkd.in/eA28n9FT - Net-GPPPassword ==> https://lnkd.in/e3CTez5A - PyPyKatz ==> https://lnkd.in/eeb5b6Tz PRIVILEGE ESCALATION: - SharpUp ==> https://lnkd.in/etR2Pe_n - MultiPotato ==> https://lnkd.in/eq53PXcJ - PEASS ==> https://lnkd.in/eWA66akh - Watson ==> https://lnkd.in/eZfYMSMX DEFENSE EVASION: - EDRSandBlast ==> https://lnkd.in/e8g8zYFT - SPAWN - Cobalt Strike BOF ==> https://lnkd.in/e223PbqZ - NetLoader ==> https://lnkd.in/ef5wCD4y - KillDefenderBOF ==> https://lnkd.in/eVd54HUp PERSISTENCE: - SharPyShell ==> https://lnkd.in/eXm8h8Bj - SharpStay ==> https://lnkd.in/erRbeFMj - SharpEventPersist ==> https://lnkd.in/e_kJFNiB LATERAL MOVEMENT: - SCShell ==> https://lnkd.in/e256fC8B - MoveKit ==> https://lnkd.in/eR-NUu_U - ImPacket ==> https://lnkd.in/euG4hTTs EXFILTRATION: - SharpExfiltrate ==> https://lnkd.in/eGC4BKRN - DNSExfiltrator ==> https://lnkd.in/epJ-s6gp - Egress-Assess ==> https://lnkd.in/eXGFPQRJ #redteam #offsec #cybersecurity #infosec #redteaming #offensivesecurity
Comentários
Postar um comentário