Red Team Tools [Master]

Redteam Tools

Introduction

Step into the world of offensive cybersecurity with our Red Team Tools resource list. This compilation is designed to equip you with the tools and techniques for penetration testing and ethical hacking. Uncover vulnerabilities like a pro!

Note Taking

  • :memo: CherryTree: A hierarchical note-taking application.
  • :open_book: KeepNote: Notebook application to store your class notes, to-dos, research notes.
  • :globe_with_meridians: PenTest.ws: Online platform for managing penetration testing.
  • :notebook: Microsoft OneNote: Digital note-taking app.
  • :books: Joplin with TJNull (OffSec Community Manager) template: Note-taking and to-do application with synchronization capabilities.
  • :fountain_pen: Obisidian Mark Down: Knowledge base that works on top of a local folder of plain text Markdown files.
  • :notebook_with_decorative_cover: Trilium: Hierarchical note-taking application with focus on building large personal knowledge bases.

Reporting Frameworks

  • :bar_chart: Dradis: Collaboration and reporting platform for IT teams.
  • :chart_with_upwards_trend: Serpico: Penetration testing report generation and collaboration tool.

Report Templates

Reconnaissance

Enumeration

  • :mag: AutoRecon: Multi-threaded network reconnaissance tool.
  • :globe_with_meridians: nmapAutomator: Tool to automate nmap scans.
  • :robot: Reconbot: Enumeration and vulnerability scanner.
  • :raccoon: Raccoon: Reconnaissance and vulnerability scanning tool.
  • :fox_face: RustScan: Fast port scanner.
  • :desktop_computer: BashScan: Bash script to wrap nmap.
  • :earth_africa: nmap: Network exploration tool and security scanner.
  • :satellite: ncat: Networking utility for reading, writing, redirecting data across a network.
  • :bar_chart: ndiff: Compares results of nmap scans.
  • :globe_with_meridians: parsero: Analyzes the robots.txt files of websites.
  • :open_book: theharvester: Tool for gathering e-mail accounts, subdomains, virtual hosts, open ports, and banners from different public sources.

Web Related

  • :spider_web: Dirsearch: Web path scanner.
  • :earth_africa: GoBuster: Directory/file & DNS busting tool.
  • :cyclone: Recursive GoBuster: Script to automate recursive runs of gobuster.
  • :spider: wfuzz: Web application fuzzer.
  • :globe_with_meridians: goWAPT: Go Web Application Penetration Test.
  • :fox_face: ffuf: Fast web fuzzer.
  • :male_detective: Nikto: Web server scanner.
  • :open_file_folder: dirb: Web content scanner.
  • :file_folder: dirbuster: GUI based web directory scanner.
  • :globe_with_meridians: feroxbuster: Recursive content discovery tool.
  • :earth_africa: FinalRecon: Web recon tool.
  • :globe_with_meridians: gobuster: Directory/file & DNS busting tool.
  • :spider: burpsuite: Web vulnerability scanner.

Network Analysis

  • :globe_with_meridians: wireshark: Network protocol analyzer.
  • :satellite: tshark: Network protocol analyzer (command line).
  • :earth_africa: ettercap: Comprehensive suite for man-in-the-middle attacks.
  • :bar_chart: tcpdump: Packet analyzer.
  • :satellite: responder: LLMNR, NBT-NS, and MDNS poisoner.
  • :globe_with_meridians: hping3: Network tool able to send custom TCP/IP packets.
  • :earth_africa: armitage: Graphical cyber attack management tool.
  • :satellite: netdiscover: Active/passive address scanner.
  • :globe_with_meridians: dnsrecon: DNS enumeration script.
  • :bar_chart: yersinia: Network tool designed to take advantage of some weaknesses in different network protocols.
  • :satellite: nbtscan: Tool to gather NetBIOS info from Windows networks.
  • :earth_africa: scapy: Packet manipulation tool.

File Analysis and Forensics

  • :open_file_folder: binwalk: Firmware analysis tool.
  • :male_detective: autopsy: Digital forensics platform.
  • :file_folder: testdisk: Data recovery software.
  • :open_file_folder: foremost: Forensic program to recover lost files.
  • :bar_chart: capstone: Disassembly framework.
  • :satellite: xplico: Network forensic analysis tool.

File Transfers

  • :file_folder: updog: File serving and sharing platform.

Wordlists / Dictionaries

  • :books: SecLists: Collection of multiple types of lists used during security assessments.

Payload Generators

Terminal and Shell Utilities

  • :desktop_computer: tmux: Terminal multiplexer.
  • :bar_chart: tmux-logging: Tmux logging plugin.
  • :globe_with_meridians: Oh My Tmux: Tmux configuration.
  • :satellite: screen: Full-screen window manager.
  • :earth_africa: Terminator: Terminal emulator.
  • :bar_chart: vim-windir: Vim plugin to change directories.
  • :globe_with_meridians: powershell: Task automation and configuration management framework.

Exploits and Vulnerability Analysis

Password Attacks

Post-Exploitation / Privilege Escalation

:speech_balloon: Contribute to the Red Team Tools List!
If you’re aware of any other red team tools or have feedback on the current list, we’d love to hear from you. Please share your suggestions below or directly contribute by editing the Wiki!
:open_book: How to Contribute?
:link: Check out our full resource masterlist