Covert red team attack infrastructure is the back-end component used for red team operations, encompassing domains, redirectors, SMTP servers, and payload hosting servers. Design considerations and thought process behind the infrastructure are crucial for effective operations.
FEATURES
SIMILAR TOOLS
Tool for enumerating proxy configurations and generating CobaltStrike-compatible shellcode.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.
SharpEDRChecker scans system components to detect security products and tools.
A suite of tools for Wi-Fi network security assessment and penetration testing.
A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.
SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.