Red Teaming Toolkit is a curated repository of open-source security tools designed for adversary simulation and red team operations. The toolkit provides a comprehensive collection of tools organized across multiple attack phases including reconnaissance, initial access, delivery, situational awareness, credential dumping, privilege escalation, defense evasion, persistence, lateral movement, and exfiltration. The repository serves dual purposes by offering resources for offensive security professionals conducting authorized penetration testing and red team exercises, while also providing threat hunters and defenders with visibility into tools commonly used by threat actors including Advanced Persistent Threats (APTs) and Human-Operated Ransomware groups. The toolkit covers the complete attack lifecycle from initial reconnaissance through data exfiltration, enabling security teams to simulate realistic attack scenarios and test defensive capabilities. Each tool category corresponds to specific tactics and techniques that mirror real-world adversary behavior patterns. The repository maintains an open-source approach, allowing security professionals to contribute additional tools and resources through pull requests, ensuring the collection remains current with evolving attack methodologies and defensive requirements.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
Interactive online malware sandbox for real-time analysis and threat intelligence
Tool for enumerating proxy configurations and generating CobaltStrike-compatible shellcode.
A digital archive of the internet, allowing users to capture and browse archived web pages.
SharpPrinter enables efficient discovery of network printers for security and management purposes.
BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.