Microsoft Releases PyRIT – A Red Teaming Tool for Generative AI

Microsoft has released an open access automation framework called PyRIT (short for Python Risk Identification Tool) to proactively identify risks in generative artificial intelligence (AI) systems. The red teaming tool is designed to “enable every organization across the globe to innovate responsibly with the latest artificial intelligence advances,” Ram Shankar Siva Kumar, AI red team […]

Hackers Abusing BRc4 Red Team Penetration Tool in Attacks to Evade Detection

Malicious actors have been observed abusing legitimate adversary simulation software in their attacks in an attempt to stay under the radar and evade detection. Palo Alto Networks Unit 42 said a malware sample uploaded to the VirusTotal database on May 19, 2022, contained a payload associated with Brute Ratel C4, a relatively new sophisticated toolkit […]

pinecone: A WLAN red team framework

Pinecone is a WLAN network auditing tool, suitable for red team usage. It is extensible via modules, and it is designed to be run in Debian-based operating systems. Pinecone is specially oriented to be used with a Raspberry Pi, as a portable wireless auditing box. This tool is designed for educational and research purposes only. […]

RedCloud – Powerful Red Team Infrastructure deployment using Docker

Redcloud is a powerful and user-friendly toolbox for deploying a fully featured Red Team Infrastructure using Docker. Harness the cloud’s speed for your tools. Deploys in minutes. Use and manage it with its polished web interface. Ideal for your penetration tests, shooting ranges, red teaming and bug bounties! Self-host your attack infrastructure painlessly, deploy your […]

Covenant – Offensive .NET Collaborative C&C Platform for Red Teamers.

Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers. Covenant is an ASP.NET Core, cross-platform application that includes a web-based interface that allows for multi-user collaboration. Features […]

Endgame Red Team Automation (RTA) Framework

Red Team Automation (RTA) provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK. RTA is composed of python scripts that generate evidence of over 50 different ATT&CK tactics, as well as a compiled binary application that performs activities such as file timestopping, […]

Red Team Powershell Scripts

Various PowerShell scripts that may be useful during a red team exercise. The repo includes the following scripts: Red Team Powershell Scripts Search-EventForUser.ps1: Powershell script that search through the Windows event logs for specific user(s) Search-FullNameToSamAccount.ps1: Full name to SamAccountName Search-UserPassword.ps1: Search LDAP for userPassword field Remote-WmiExecute.ps1: Execute command remotely using WMI Take-Screenshot.ps1: Take a […]

Top 20 Operating Systems for Hackers, Pentesters, Blue and Red Teamers

Here we listed the best operating systems used today by hackers, pentesters, blue and red teamers. (basically anyone in the security sector) These include penetration testing distro’s, specialized OS’s that focus’ malware analysis, wifi hacking, forensic investigations, network monitoring and even a honeypot distribution. The choice is completely yours! In case you’re totally new to […]

RedELK – Red Team’s SIEM

Red Team’s SIEM – easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability for the Red Team in long term operations. When performing multi-month, multi-C2teamserver and multi-scenario red team operations, you are working with an infrastructure that becomes very large quickly. This makes it […]

Apfell – A macOS, Post-Exploit, Red Teaming Framework

It’s designed to provide a collaborative and user friendly interface for operators, managers, and reporting throughout mac and linux based red teaming. This is a work-in-progress as I have free time, so please bear with me. Installation Get the code from this github: git clone https://github.com/its-a-feature/Apfell Install and setup the requirements (Note: The Sanic webserver […]

Red Team Arsenal – An Intelligent Network Security Scanner

Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view of any security anomalies. It’s a closely linked collections of security engines to conduct/simulate attacks and monitor public facing assets for anomalies and leaks. It’s an intelligent scanner detecting security […]

RedEye: A great opensource cyber security Log Visualization tool for Red and Blue teams

RedEye is an open-source analytical tool for administrators to view and report command and control (C2) activities, according to the U.S. Cybersecurity and Infrastructure Security (CISA) organization. RedEye is a cooperative effort between CISA and the DOE’s Pacific Northwest National Laboratory that can read attack framework logs and show complicated data in a more palatable manner. […]

APT Hackers Weaponizing The Red-Team Pentesting Tool To Evade AV & EDR Detection

During the routine malware sample analysis, researchers from Palo Alto’s UNIT 42 uncovered the new malware sample that contains a malicious payload associated with the Red Team exploitation Tool called ” Brute Ratel C4 (BRc4)” that is used in the Pentesting industry to simulate the adversarial attacks. Threat actors are now moving out from Cobalt Strike and […]

Cybersecurity Firm FireEye Got Hacked; Red-Team Pentest Tools Stolen

FireEye, one of the largest cybersecurity firms in the world, said on Tuesday it became a victim of a state-sponsored attack by a “highly sophisticated threat actor” that stole its arsenal of Red Team penetration testing tools it uses to test the defenses of its customers. The company said it’s actively investigating the breach in […]

North Korean Government Sponsored Hacking Team Member Charged for Wannacry Ransomware and Sony Cyber Attack

North Korean Government sponsored APT “Lazarus Group,” member Park Jin Hyok charged for conspiracy to various most destructive Wannacry and Sony Cyber Attack. Lazarus Group conspiracy attacks conducted against various sectors such as entertainment, financial services, defense, technology, and virtual currency industries, academia, and electric utilities. Their activities including the development of various malware that […]

GhostTeam – Android Malware Stealing Your Facebook Credentials

A New Android Malware GhostTeam found in Google PlayStore that is capable of stealing Facebook credentials and also it used some social engineering technique to trick victims to download the malicious applications. Around 53 Malicious apps are discovered and most of the apps are Displaying malicious ads that contain a link to download aditional malicious apps […]

Bank Of Israel Hacked and Credit Card details leaked by ZHC Mauritania Hacker Team

“Mauritania Hacker Team which is a part of Z Company Hacking Crew (ZHC) has hacked website of Bank of Israel and leaked tons of credit card details.  Mauritania Hacker ZHC has uploaded all the leak information for public, which can be obtained from http://pastebin.com/TSMdAxtN Mauritania Hacker team has also uploaded a video on youtube proving hack to public, […]

26,000+ Israel Credit Cards Leaked By Teamp0sion For #OpFreePalestine

26,000 Israel Credit Cards have been leaked by Teamp0sion in support of #OpFreePalestine… With the message of, “Israel has been committing genocide, infanticide, and every day homicide since 1948 and the world and her citizens have been aiding and abetting and financing this! We are all complicit in the murder of the innocent! It’s time […]