GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

redteam-infrastructure

Website
Wikipedia
https://static.github-zh.com/github_avatars/mantvydasb?size=40
mantvydasb / RedTeaming-Tactics-and-Techniques

#夺旗赛 (CTF) 和网络安全资源#Red Teaming Tactics and Techniques

redteampentestingredteamingredteam-infrastructureoffensive-securityoscp
PowerShell 4.28 k
10 个月前
BC-SECURITY/Starkiller
https://static.github-zh.com/github_avatars/BC-SECURITY?size=40
BC-SECURITY / Starkiller

Starkiller is a Frontend for PowerShell Empire.

c2redteam-infrastructureHacktoberfest
Vue 1.5 k
3 个月前
https://static.github-zh.com/github_avatars/RedTeamOperations?size=40
RedTeamOperations / PivotSuite

Network Pivoting Toolkit

pivotingredteamredteam-infrastructurepost-exploitationHackingpentest-toolenterprise
Python 447
2 年前
https://static.github-zh.com/github_avatars/Leo4j?size=40
Leo4j / Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

c2command-and-controlpentestpentest-scriptspentest-toolpentest-toolspentestingpentesting-toolspentesting-windowspost-exploitationred-teamred-team-toolsred-teamingred-teaming-toolsredteamredteamingredteam-infrastructure
PowerShell 423
3 个月前
https://static.github-zh.com/github_avatars/mantvydasb?size=40
mantvydasb / Red-Team-Infrastructure-Automation

Disposable and resilient red team infrastructure with Terraform

redteamredteamingredteam-infrastructureInfrastructure as codeinfrastructure-automation
HCL 268
6 年前
https://static.github-zh.com/github_avatars/dsnezhkov?size=40
dsnezhkov / SSHoRTy

A progressive, customizable armored SSH tunnel implant for Linux and MacOS systems

sshredteam-infrastructureredteamingLinuxmacOS
Go 133
6 年前
https://static.github-zh.com/github_avatars/safebuffer?size=40
safebuffer / LightMe

HTTP Server serving obfuscated Powershell Scripts/Payloads

amsi-evasionredteam-infrastructurepenetration-testing
PowerShell 94
4 年前
https://static.github-zh.com/github_avatars/nickvourd?size=40
nickvourd / SkyFall-Pack

Your Skyfall Infrastructure Pack

Ansible自动化c2cloudflare-workersGoinfrastructureredteamredteam-infrastructureredteam-toolsredteamingTerraformcobalt-strikeredirectorwranglerCloudflare
Go 75
1 个月前
https://static.github-zh.com/github_avatars/nopcorn?size=40
nopcorn / DuckDuckC2

A proof-of-concept C2 channel through DuckDuckGo's image proxy service

c2redteamredteam-infrastructureredteam-tools
Python 74
2 年前
https://static.github-zh.com/github_avatars/nickvourd?size=40
nickvourd / CS-Aggressor-Kit

Homemade Aggressor scripts kit for Cobalt Strike

aggressor-scriptscnacobalt-strikekitc2command-and-controlconfigurationconfiguration-filesredteamredteam-toolsredteamingJavaredteam-infrastructure
66
3 个月前
https://static.github-zh.com/github_avatars/Abhinandan-Khurana?size=40
Abhinandan-Khurana / MY-CRTP-Notes

#博客#This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.

active-directoryactive-directory-exploitationactive-directory-securityactivedirectoryattack-defensegitbooknotespentestingPowerShellredteamredteam-infrastructureredteaming安全
56
5 个月前
https://static.github-zh.com/github_avatars/Kr0ff?size=40
Kr0ff / PenDock

A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC

kali-linuxblackarchpentestingpentest-toolsvncredteamredteam-toolsredteam-infrastructure
PowerShell 38
3 年前
https://static.github-zh.com/github_avatars/safebuffer?size=40
safebuffer / redblock

RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to easily block all IPs associated with hosting and cloud infrastruc...

cobaltstrikenginxnginx-moduleopsecpentesting-toolsredirectorredteam-infrastructure
C 22
1 年前
https://static.github-zh.com/github_avatars/mrblacyk?size=40
mrblacyk / hyder

Multipurpose tool, currently aimed for HackTheBox Battlegrounds

Hackinghacking-toolhacktheboxredteamingredteam-infrastructureredteam
Python 21
5 年前
https://static.github-zh.com/github_avatars/OWASP?size=40
OWASP / www-project-eks-goat

OWASP EKS Goat is a deliberately vulnerable EKS cluster environment to explore AWS cloud-native security through hands-on attack and defense labs with walkthrough.

cloud-nativecloudsecuritydevsecopseksHackingkubernetes-securityowaspredteamredteam-infrastructureaws-securitydocker-security
Shell 21
18 天前
https://static.github-zh.com/github_avatars/KINGSABRI?size=40
KINGSABRI / creds-harvester

A simple, yet highly customizable, script to use with cloned websites for phishing and credentials harvesting

phishingphishing-sitesphishing-serversclonecredentialsredteam-infrastructureredteaming
Ruby 18
4 年前
https://static.github-zh.com/github_avatars/loosehose?size=40
loosehose / stride

Stride is an open-source tool that simplifies the process of setting up and managing red team infrastructure. It provides a user-friendly interface for quickly deploying and configuring various compon...

自动化GophishingReactredteam-infrastructuresliver
CSS 17
1 年前
https://static.github-zh.com/github_avatars/NyaMeeEain?size=40
NyaMeeEain / Applications-Security

redteamredteam-infrastructureapplication-securitypenetration-testingpentestpentestingdeserializationdeserialization-vulnerabilityJSON Web Tokensjava-deserialization
17
3 年前
https://static.github-zh.com/github_avatars/stormfleet?size=40
stormfleet / cloudcat

A script to automate the creation of cloud infrastructure for hash cracking.

redteam-infrastructureredteamingpentest-toolpassword-crackeraws-ec2Test automationhashcatansible-playbookcracking-hashesinfrastructurecloudwordlists
Python 16
6 年前
https://static.github-zh.com/github_avatars/Anish-M-code?size=40
Anish-M-code / onionize

Script to create Onion Mirror for Clearnet site based on Enterprise Onion Toolkit

toronion-serviceServeranonymity安全Cybersecurityblueteambeginner-projectbeginnermitmmitmproxymitm-attacksreverse-proxyredteamredteamingredteam-infrastructureredteam-tools
Python 15
4 年前
loading...