Advertisement
SwarupSaha

Red Team Tool

Nov 26th, 2022
242
0
Never
1
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.65 KB | None | 0 0
  1. Obfuscation and Evading Windows Script Block Logging:
  2. 1. Invoke-Obfuscation
  3. 2. Invisi-Shell
  4.  
  5. Phishing:
  6. 1. Gophish
  7. 2. KingPhisher
  8. 3. EvilURL
  9.  
  10. Command and Control:
  11. 1. Cobalt Strike
  12. 2. Empire Project
  13. 3. Pupy
  14.  
  15. OSINT:
  16. 1. Matlego
  17. 2. SpiderFoot
  18. 3. OSINTFramework
  19.  
  20. Reconnaissance:
  21. 1. Nmap
  22. 2. Sqlmap
  23. 3. Powerupsql
  24. 4. Shodan
  25. 5. Amass
  26. 6. Nikto
  27. 7. Crt.sh
  28. 8. Rustscan
  29. 9. Powerview
  30. 10. BloodHound
  31.  
  32. Privilege Escalation and Lateral Movement:
  33. 1. BloodHound
  34. 2. BeRoot
  35. 3. Rubeus
  36. 4. Kekeo
  37.  
  38. Exfiltration:
  39. 1. SharpExflitrate
  40. 2. DNSExfiltrator
  41. 3. Egress-Assess
  42.  
  43. Credential Dumping:
  44. 1. Mimikatz
  45. 2. Dumpert
  46. 3. forkatz
  47. 4. nanodump
  48. 5. Pypykatz
Advertisement
Comments
Add Comment
Please, Sign In to add comment
Advertisement