8000 g0h4n's list / REDTEAM · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View g0h4n's full-sized avatar
🦀
Rusty everythings
🦀
Rusty everythings

Block or report g0h4n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

REDTEAM

76 repositories

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

C 2,409 376 Updated Feb 18, 2024

CobaltStrike beacon in rust

Rust 189 31 Updated Aug 10, 2024

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Python 1,072 174 Updated Jun 25, 2024

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,085 156 Updated Apr 19, 2023

Script collection to bypass Network Access Control (NAC, 802.1x)

Shell 313 70 Updated May 9, 2025

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 25,291 2,002 Updated Apr 27, 2025

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

Python 148 12 Updated Feb 11, 2025

evilginx3 + gophish

Go 1,808 350 Updated Jun 15, 2024

Red Team Cheatsheet in constant expansion.

1,202 165 Updated Dec 28, 2023

KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.

Dart 3,136 186 Updated Feb 4, 2024

This map lists the essential techniques to bypass anti-virus and EDR

2,841 322 Updated Mar 28, 2025

Tools and Techniques for Red Team / Penetration Testing

6,802 919 Updated Mar 18, 2025

Open-Source Phishing Toolkit

Go 12,746 2,603 Updated Sep 23, 2024

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

VBA 808 178 Updated Dec 17, 2019

This repo covers some code execution and AV Evasion methods for Macros in Office documents

VBA 1,236 230 Updated Jan 27, 2022

A bind/reverse Socks5 proxy server.

Rust 386 140 Updated Sep 28, 2022

A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule

492 48 Updated Oct 16, 2024

Bypassing UAC with SSPI Datagram Contexts

C++ 439 56 Updated Sep 24, 2023

A collaborative, multi-platform, red teaming framework

JavaScript 3,758 492 Updated Jun 20, 2025

Mythic C2 agent targeting Linux and Windows hosts written in Rust

Rust 384 54 Updated May 18, 2025

A workshop about Malware Development

Nim 1,671 196 Updated Jun 2, 2023

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

Rust 218 31 Updated Mar 23, 2023

One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️

Python 6,122 731 Updated May 24, 2025

↕️🤫 Stealth redirector for your red team operation security

Go 691 76 Updated Aug 11, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 13,208 2,296 Updated Jan 21, 2025

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

CSS 704 271 Updated Feb 6, 2025

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,467 240 Updated Dec 21, 2023

A .NET tool for exporting and importing certificates without touching disk.

C# 493 68 Updated Oct 8, 2021

Buggy script to play with GPOs

Python 101 17 Updated Dec 27, 2024
0