Skip to content
#

red-teaming-tools

Here are 22 public repositories matching this topic...

A command-line utility designed to help you discover URLs for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interact directly with the target but instead gathers data that is already publicly available.

  • Updated Oct 14, 2024
  • Go
RiskIntel

RiskIntel is a powerful Python script designed to assist penetration testers and security professionals in performing external threat reconnaissance and threat modeling. By leveraging multiple online resources, RiskIntel helps identify potential risks and vulnerabilities associated with a given domain.

  • Updated Sep 8, 2024
  • Python
HolyScan

HolyScan is a robust Python script designed to assist network administrators and security professionals in scanning ports and services on networked devices. By performing comprehensive scans, HolyScan helps identify open ports and running services, providing crucial insights into network security and potential vulnerabilities.

  • Updated Sep 8, 2024
  • Python
CryptoCat

CryptoCat is a robust Python script created to help penetration testers and security professionals assess the effectiveness of Endpoint Detection and Response (EDR) solutions within an organization. By simulating ransomware attacks, CryptoCat evaluates how well an EDR system detects and responds to file encryption threats.

  • Updated Sep 8, 2024
  • Python
IPScan

IPScan is a versatile Python script designed to assist network administrators and security professionals in identifying active hosts within a specified IP range. By performing efficient ping sweeps, IPScan helps detect live devices, offering real-time insights into network connectivity and device status.

  • Updated Sep 8, 2024
  • Python

Welcome to Cursed271's GitHub! Explore a curated collection of my projects, blogs, and tips focused on cybersecurity and development. Dive into my latest tools, insightful articles, and coding experiments to enhance your skills and stay updated with cutting-edge tech solutions.

  • Updated Sep 8, 2024

Improve this page

Add a description, image, and links to the red-teaming-tools topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the red-teaming-tools topic, visit your repo's landing page and select "manage topics."

Learn more