You are on page 1of 1

RED TEAM TOOLKIT

Privilege Escalation Phishing Command and Control

Bloodhound / ElevateKit / Watson / Gophish / Evilginx / Setoolkit /


Cobalt Strike / SliverC2 / Covenant /
PEASS / SweetPotato / SharpUP / EvilURL / KingPhisher / Zphisher /
Pupy / TrevorC2
Loldrivers / Lolbas SocialPhish

OSINT Defense Evasion Tools Credential Dumping

Maltego / SpiderFoot / OSINT AtomPePacker / Donut / Mortar / Mimikatz / LaZagne / Pypykatz /


Framework / Recon-ng / Macro_Pack / TheFatRat / Shellter Rubeus / Responder / SharpLaps /
TheHaverster / PhoneInfoga Pro / D1rkMtr Tools Dumpert / Clonevault

Recon and Enumeration Exfiltration Exploit Development


DNS-Exfil / Sharp-Exfiltrate /
Nuclei / Assetfinder / Subfinder / Dnssteal / ICMPExfil /Pinghexfil / IDA Pro / OllyDGB / WinDGB /
Nmap / Crt.sh / Amass / Shodan / Powerexfil / Pyexfil / GithubC2 / Immunity Debugger / AFLFuzzer /
Censys VirusTotalC2 GDB / Mona.py

https://www.linkedin.com/in/joas-antonio-dos-santos/

You might also like