-
SAFETECH.RED 🟥
- Bretagne, France
- https://www.htwmcl.fr/
- @g0h4n_0
- @g0h4n@infosec.exchange
- in/quentin-texier
- https://www.safetech.red/
REDTEAM
Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Script collection to bypass Network Access Control (NAC, 802.1x)
🕵️♂️ All-in-one OSINT tool for analysing any website
GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.
Red Team Cheatsheet in constant expansion.
KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.
This map lists the essential techniques to bypass anti-virus and EDR
Tools and Techniques for Red Team / Penetration Testing
A VBA implementation of the RunPE technique or how to bypass application whitelisting.
This repo covers some code execution and AV Evasion methods for Macros in Office documents
A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule
Bypassing UAC with SSPI Datagram Contexts
A collaborative, multi-platform, red teaming framework
Mythic C2 agent targeting Linux and Windows hosts written in Rust
A workshop about Malware Development
Single stub direct and indirect syscalling with runtime SSN resolving for windows.
One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
A .NET tool for exporting and importing certificates without touching disk.