Red Teaming Toolkit Collection
Red Teaming Toolkit Collection
Generated By 0xsp.com
Red Teaming/Adversary Simulation Toolkit
[√] please join our telegram channel Telegram Channel
Reconnaissance
Active Intelligence Gathering
EyeWitness is designed to take screenshots of websites, provide some server header info, and
https://github.com/jordanpotti/AWSBucketDump
https://github.com/michenriksen/aquatone
spoofcheck a program that checks if a domain can be spoofed from. The program checks SPF
https://github.com/BishopFox/spoofcheck
Nmap is used to discover hosts and services on a computer network, thus building a "map" of
company name) and performs automated target searching on a huge scale across multiple
social media sites. Not restricted by APIs as it instruments a browser using Selenium. Outputs
skiptracer OSINT scraping framework, utilizes some basic python webscraping (BeautifulSoup)
of PII paywall sites to compile passive information on a target on a ramen noodle budget.
https://github.com/xillwillx/skiptracer
ScrapedIn a tool to scrape LinkedIn without API restrictions for data reconnaissance.
https://github.com/dchrastil/ScrapedIn
https://github.com/NickSanzotta/linkScrape
FOCA (Fingerprinting Organizations with Collected Archives) is a tool used mainly to find
https://github.com/ElevenPaths/FOCA
theHarvester is a tool for gathering subdomain names, e-mail addresses, virtual hosts, open
https://github.com/laramies/theHarvester
SimplyEmail Email recon made fast and easy, with a framework to build on.
https://github.com/killswitch-GUI/SimplyEmail
truffleHog searches through git repositories for secrets, digging deep into commit history and
branches.https://github.com/dxa4481/truffleHog
Just-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to
https://github.com/ChrisTruncer/Just-Metadata
https://github.com/nccgroup/typofinder
pwnedOrNot is a python script which checks if the email account has been compromised in a
data breach, if the email account is compromised it proceeds to find passwords for the
GitHarvester This tool is used for harvesting information from GitHub like google dork.
https://github.com/metac0rtex/GitHarvester
pwndb is a python command-line tool for searching leaked credentials using the Onion service
Frameworks
Maltego is a unique platform developed to deliver a clear threat picture to the environment that
https://github.com/smicallef/spiderfoot
formats. https://github.com/DataSploit/datasploit
https://bitbucket.org/LaNMaSteR53/recon-ng
Weaponization
Composite Moniker Proof of Concept exploit for CVE-2017-8570.
https://github.com/rxwx/CVE-2017-8570
Exploit toolkit CVE-2017-8759 is a handy python script which provides pentesters and security
researchers a quick and effective way to test Microsoft .NET Framework RCE.
https://github.com/bhdresh/CVE-2017-8759
https://github.com/unamer/CVE-2017-11882
Exploit toolkit CVE-2017-0199 is a handy python script which provides pentesters and security
https://github.com/bhdresh/CVE-2017-0199
https://github.com/0xdeadbeefJERKY/Office-DDE-Payloads
https://github.com/mdsecactivebreach/CACTUSTORCH
SharpShooter is a payload creation framework for the retrieval and execution of arbitrary
Don't kill my cat is a tool that generates obfuscated shellcode that is stored inside of polyglot
images. The image is 100% valid and also 100% valid shellcode.
https://github.com/Mr-Un1k0d3r/DKMC
Malicious Macro Generator Utility Simple utility design to generate obfuscated macro that also
https://github.com/Mr-Un1k0d3r/SCT-obfuscator
https://github.com/danielbohannon/Invoke-Obfuscation
https://github.com/danielbohannon/Invoke-CradleCrafter
https://github.com/danielbohannon/Invoke-DOSfuscation
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight
Shellter is a dynamic shellcode injection tool, and the first truly dynamic PE infector ever
created. https://www.shellterproject.com/
https://github.com/Arno0x/EmbedInHTML
https://github.com/secretsquirrel/SigThief
Veil is a tool designed to generate metasploit payloads that bypass common anti-virus
solutions. https://github.com/Veil-Framework/Veil
CheckPlease Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl,
Invoke-PSImage is a tool to embeded a PowerShell script in the pixels of a PNG file and
LuckyStrike a PowerShell based utility for the creation of malicious Office macro documents. To
ClickOnceGenerator Quick Malicious ClickOnceGenerator for Red Team. The default application
https://github.com/Mr-Un1k0d3r/ClickOnceGenerator
Office documents, VB scripts, and other formats for pentest, demo, and social engineering
assessments. https://github.com/sevagas/macro_pack
https://github.com/Cn33liz/StarFighters
nps_payload this script will generate payloads for basic intrusion detection avoidance. It utilizes
https://github.com/trustedsec/nps_payload
SocialEngineeringPayloads a collection of social engineering tricks and payloads being used for
https://github.com/bhdresh/SocialEngineeringPayloads
The Social-Engineer Toolkit is an open-source penetration testing framework designed for social
engineering. https://github.com/trustedsec/social-engineer-toolkit
Phishery is a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials
https://github.com/p3nt4/PowerShdll
Ultimate AppLocker ByPass List The goal of this repository is to document the most common
Ruler is a tool that allows you to interact with Exchange servers remotely, through either the
Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office
https://github.com/enigma0x3/Generate-Macro
Malicious Macro MSBuild Generator Generates Malicious Macro and Execute Powershell or
https://github.com/infosecn1nja/MaliciousMacroMSBuild
Meta Twin is designed as a file resource cloner. Metadata, including digital signature, is
templates and automates bypassing application control and exploit mitigation software.
https://github.com/mwrlabs/wePWNise
DotNetToJScript a tool to create a JScript file which loads a .NET v2 assembly from memory.
https://github.com/tyranid/DotNetToJScript
Reflective DLL injection is a library injection technique in which the concept of reflective
programming is employed to perform the loading of a library from memory into a host process.
https://github.com/stephenfewer/ReflectiveDLLInjection
https://github.com/CroweCybersecurity/ps1encode
Worse PDF turn a normal PDF file into malicious. Use to steal Net-NTLM Hashes from windows
machines. https://github.com/3gstudent/Worse-PDF
SpookFlare has a different perspective to bypass security measures and it gives you the
opportunity to bypass the endpoint countermeasures at the client-side detection and network-
GreatSCT is an open source project to generate application white list bypasses. This tool is
https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL
The Backdoor Factory (BDF) is to patch executable binaries with user desired shellcode and
https://github.com/secretsquirrel/the-backdoor-factory
https://github.com/khr0x40sh/MacroShop
https://github.com/leechristensen/UnmanagedPowerShell
evil-ssdp Spoof SSDP replies to phish for NTLM hashes on a network. Creates a fake UPNP
https://gitlab.com/initstring/evil-ssdp
https://github.com/Genetic-Malware/Ebowla
avet (AntiVirusEvasionTool) is targeting windows machines with executable files using different
Delivery
Phishing
King Phisher is a tool for testing and promoting user awareness by simulating real world
you to track separate phishing campaigns, schedule sending of emails, and much more.
https://github.com/Raikia/FiercePhish
Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It
provides the ability to quickly and easily setup and execute phishing engagements and security
CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2
PwnAuth a web application framework for launching and managing OAuth abuse campaigns.
https://github.com/fireeye/PwnAuth
https://github.com/pentestgeek/phishing-frenzy
https://github.com/L4bF0x/PhishingPretexts
*Modlishka is a flexible and powerful reverse proxy, that will take your ethical phishing
https://cobaltstrike.com/
Metasploit Framework is a computer security project that provides information about security
https://github.com/rapid7/metasploit-framework
https://github.com/byt3bl33d3r/SILENTTRINITY
Koadic or COM Command & Control, is a Windows post-exploitation rootkit similar to other
https://github.com/zerosum0x0/koadic
https://github.com/nettitude/PoshC2
Gcat a stealthy Python based backdoor that uses Gmail as a command and control server.
https://github.com/byt3bl33d3r/gcat
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent
Quasar is a fast and light-weight remote administration tool coded in C#. Providing high
stability and an easy-to-use user interface, Quasar is the perfect remote administration solution
Covenant is a .NET command and control framework that aims to highlight the attack surface of
.NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command
and control platform for red teamers. https://github.com/cobbr/Covenant
FactionC2 is a C2 framework which use websockets based API that allows for interacting with
Staging
Rapid Attack Infrastructure (RAI) Red Team Infrastructure... Quick... Fast... Simplified One of the
most tedious phases of a Red Team Operation is usually the infrastructure setup. This usually
https://github.com/obscuritylabs/RAI
Red Baron is a set of modules and custom/third-party providers for Terraform which tries to
automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
https://github.com/byt3bl33d3r/Red-Baron
EvilURL generate unicode evil domains for IDN Homograph Attack and detect them.
https://github.com/UndeadSec/EvilURL
Domain Hunter checks expired domains, bluecoat categorization, and Archive.org history to
https://github.com/threatexpress/domainhunter
PowerDNS is a simple proof of concept to demonstrate the execution of PowerShell script using
https://github.com/mdsecactivebreach/Chameleon
CatMyFish Search for categorized domain that can be used during red teaming engagement.
Perfect to setup whitelisted domain for your Cobalt Strike beacon C&C.
https://github.com/Mr-Un1k0d3r/CatMyFish
https://github.com/rsmudge/Malleable-C2-Profiles
Malleable-C2-Randomizer This script randomizes Cobalt Strike Malleable C2 profiles through the
controls. https://github.com/bluscreenofjeff/Malleable-C2-Randomizer
FindFrontableDomains search for potential frontable domains.
https://github.com/rvrsh3ll/FindFrontableDomains
Postfix-Server-Setup Setting up a phishing server is a very long and tedious process. It can take
https://github.com/n0pe-sled/Postfix-Server-Setup
https://github.com/vysec/DomainFrontingLists
https://github.com/n0pe-sled/Apache2-Mod-Rewrite-Setup
https://gist.github.com/curi0usJack/971385e8334e189d93a6cb4671238b10
external_c2 framework a python framework for usage with Cobalt Strike's External C2.
https://github.com/Und3rf10w/external_c2_framework
ExternalC2 a library for integrating communication channels with the Cobalt Strike External C2
server. https://github.com/ryhanson/ExternalC2
https://github.com/threatexpress/cs2modrewrite
https://github.com/infosecn1nja/e2modrewrite
redi automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt).
https://github.com/taherio/redi
https://github.com/audrummer15/now-you-see-me
https://github.com/redteam-cyberark/Google-Domain-fronting
DomainFrontDiscover Scripts and results for finding domain frontable CloudFront domains.
https://github.com/peewpw/DomainFrontDiscover
https://gist.github.com/jivoi/a33ace2e25515a31aa2ffbae246d98c9
meek is a blocking-resistant pluggable transport for Tor. It encodes a data stream as a
https://github.com/killswitch-GUI/CobaltStrike-ToolKit
ips/nets/etc from known sandbox companies/sources that have been seen before, and redirects
RedFile a flask wsgi application that serves files with intelligence, good for serving conditional
keyserver Easily serve HTTP and DNS keys for proper payload protection.
https://github.com/leoloobeek/keyserver
DNS over HTTPS (DoH). This is built for the popular Adversary Simulation and Red Team
https://github.com/SpiderLabs/DoHC2
Lateral Movement
CrackMapExec is a swiss army knife for pentesting networks.
https://github.com/byt3bl33d3r/CrackMapExec
application.https://github.com/GoFetchAD/GoFetch
https://github.com/vysec/ANGRYPUPPY
DeathStar is a Python script that uses Empire's RESTful API to automate gaining Domain Admin
https://github.com/byt3bl33d3r/DeathStar
https://github.com/fox-it/BloodHound.py
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for
remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote
PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration
Nishang is a framework and collection of scripts and payloads which enables usage of
PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during
https://github.com/Kevin-Robertson/Inveigh
https://github.com/NetSPI/PowerUpSQL
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange
environment for specific terms (passwords, insider intel, network architecture information, etc.).
https://github.com/dafthack/MailSniper
WMIOps is a powershell script that uses WMI to perform a variety of actions on hosts, local or
remote, within a Windows environment. It's designed primarily for use on penetration tests or
Mimikatz is an open-source utility that enables the viewing of credential information from the
LaZagne project is an open source application used to retrieve lots of passwords stored on a
mimipenguin a tool to dump the login password from the current linux desktop user. Adapted
https://github.com/huntergregal/mimipenguin
PsExec is a light-weight telnet-replacement that lets you execute processes on other systems,
complete with full interactivity for console applications, without having to manually install client
software. https://docs.microsoft.com/en-us/sysinternals/downloads/psexec
KeeThief allows for the extraction of KeePass 2.X key material from memory, as well as the
https://github.com/HarmJ0y/KeeThief
PSAttack combines some of the best projects in the infosec powershell community into a self
https://github.com/eladshamir/Internal-Monologue
Impacket is a collection of Python classes for working with network protocols. Impacket is
focused on providing low-level programmatic access to the packets and for some protocols (for
https://github.com/CoreSecurity/impacket
icebreaker gets plaintext Active Directory credentials if you're on the internal network but
Living Off The Land Binaries and Scripts (and now also Libraries) The goal of these lists are to
document every binary, script and library that can be used for other purposes than they are
https://github.com/AlsidOfficial/WSUSpendu
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade
NetRipper is a post exploitation tool targeting Windows systems which uses API hooking in order
to intercept network traffic and encryption related functions from a low privileged user, being
able to capture both plain-text traffic and encrypted traffic before encryption/after decryption.
https://github.com/NytroRST/NetRipper
https://github.com/codewhitesec/LethalHTA
https://github.com/nettitude/Invoke-PowerThIEf
RedSnarf is a pen-testing / red-teaming tool for Windows environments.
https://github.com/nccgroup/redsnarf
HoneypotBuster Microsoft PowerShell module designed for red teams that can be used to find
https://github.com/JavelinNetworks/HoneypotBuster
Establish Foothold
Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be
https://github.com/SECFORCE/Tunna
reGeorg the successor to reDuh, pwn a bastion webserver and create SOCKS proxies through
Blade is a webshell connection tool based on console, currently under development and aims to
https://github.com/Sw4mpf0x/PowerLurk
DAMP The Discretionary ACL Modification Project: Persistence Through Host-based Security
Descriptor Modification.https://github.com/HarmJ0y/DAMP
Escalate Privileges
Domain Escalation
PowerView is a PowerShell tool to gain network situational awareness on Windows domains.
https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1
Get-GPPPassword Retrieves the plaintext password and other information for accounts pushed
https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Get-GPPPassword.ps1
Invoke-ACLpwn is a tool that automates the discovery and pwnage of ACLs in Active Directory
BloodHound uses graph theory to reveal the hidden and often unintended relationships within
an Active Directory environment. https://github.com/BloodHoundAD/BloodHound
PyKEK (Python Kerberos Exploitation Kit), a python library to manipulate KRB5-related data.
https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS14-068/pykek
Grouper a PowerShell script for helping to find vulnerable settings in AD Group Policy.
https://github.com/l0ss/Grouper
ADRecon is a tool which extracts various artifacts (as highlighted below) out of an AD
environment in a specially formatted Microsoft Excel report that includes summary views with
ACLight a useful script for advanced discovery of Domain Privileged Accounts that could be
https://github.com/leoloobeek/LAPSToolkit
PingCastle is a free, Windows-based utility to audit the risk level of your AD infrastructure and
Mystique is a PowerShell tool to play with Kerberos S4U extensions, this module can assist blue
teams to identify risky Kerberos delegation configurations as well as red teams to impersonate
https://github.com/machosec/Mystique
Rubeus is a C# toolset for raw Kerberos interaction and abuses. It is heavily adapted from
kekeo is a little toolbox I have started to manipulate Microsoft Kerberos in C (and for fun).
https://github.com/gentilkiwi/kekeo
Local Escalation
UACMe is an open source assessment tool that contains many methods for bypassing Windows
https://github.com/hfiref0x/UACME
PowerUp aims to be a clearinghouse of common Windows privilege escalation vectors that rely
on misconfigurations.
https://github.com/PowerShellMafia/PowerSploit/blob/master/Privesc/PowerUp.ps1
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt
Sherlock a powerShell script to quickly find missing software patches for local privilege
escalation vulnerabilities.https://github.com/rasta-mouse/Sherlock
https://github.com/0xbadjuju/Tokenvator
Data Exfiltration
CloakifyFactory & the Cloakify Toolset - Data Exfiltration & Infiltration In Plain Sight; Evade
DLP/MLS Devices; Social Engineering of Analysts; Defeat Data Whitelisting Controls; Evade AV
Detection. https://github.com/TryCatchHCF/Cloakify
DET (is provided AS IS), is a proof of concept to perform Data Exfiltration using either single or
DNSExfiltrator allows for transfering (exfiltrate) a file over a DNS request covert channel. This is
basically a data leak testing tool allowing to exfiltrate data over a covert channel.
https://github.com/Arno0x/DNSExfiltrator
https://github.com/ChrisTruncer/Egress-Assess
Powershell RAT python based backdoor that uses Gmail to exfiltrate data as an e-mail
attachment. https://github.com/Viralmaniar/Powershell-RAT
Misc
Wireless Networks
Wifiphisher is a security tool that performs Wi-Fi automatic association attacks to force wireless
Evilginx is a man-in-the-middle attack framework used for phishing credentials and session
https://github.com/samyk/magspoof
WarBerryPi was built to be used as a hardware implant during red teaming scenarios where we
want to obtain as much information as possible in a short period of time with being as stealth as
possible. https://github.com/secgroundzero/warberry
P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or
Fenrir is a tool designed to be used "out-of-the-box" for penetration tests and offensive
engagements. Its main feature and purpose is to bypass wired 802.1x protection and to give
WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi
https://github.com/whid-injector/WHID
Log Aggregation
RedELK Red Team's SIEM - easy deployable tool for Red Teams used for tracking and alarming
about Blue Team activities as well as better usability in long term operations.
https://github.com/outflanknl/RedELK/
Red Team Telemetry A collection of scripts and configurations to enable centralized logging of
Elastic for Red Teaming Repository of resources for configuring a Red Team SIEM using Elastic.
https://github.com/SecurityRiskAdvisors/RedTeamSIEM
C# Offensive Framework
SharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack
surface of .NET and make the use of offensive .NET easier for red teamers.
https://github.com/cobbr/SharpSploit
functionality, and includes six separate toolsets being released today- Seatbelt, SharpUp,
SharpWeb .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome,
https://github.com/tevora-threat/SharpView
https://github.com/rasta-mouse/Watson
Labs
Detection Lab This lab has been designed with defenders in mind. Its primary purpose is to
allow the user to quickly build a Windows domain that comes pre-loaded with security tooling
https://github.com/clong/DetectionLab
Modern Windows Attacks and Defense Lab This is the lab configuration for the Modern Windows
Attacks and Defense class that Sean Metcalf (@pyrotek3) and I teach.
https://github.com/jaredhaight/WindowsAttackAndDefenseLab
Invoke-UserSimulator Simulates common user behaviour on local and remote Windows hosts.
https://github.com/ubeeri/Invoke-UserSimulator
Sheepl Creating realistic user behaviour for supporting tradecraft development within lab
environments. https://github.com/SpiderLabs/sheepl
Scripts
Aggressor Scripts is a scripting language for red team operations and adversary simulations
https://github.com/invokethreatguy/CSASC
https://github.com/secgroundzero/CS-Aggressor-Scripts
https://github.com/Und3rf10w/Aggressor-scripts
https://github.com/harleyQu1nn/AggressorScripts
https://github.com/rasta-mouse/Aggressor-Script
https://github.com/RhinoSecurityLabs/Aggressor-Scripts
https://github.com/bluscreenofjeff/AggressorScripts
https://github.com/001SPARTaN/aggressor_scripts
https://github.com/360-A-Team/CobaltStrike-Toolset
https://github.com/FuzzySecurity/PowerShell-Suite
https://github.com/nettitude/Powershell
https://github.com/Mr-Un1k0d3r/RedTeamPowershellScripts
https://github.com/threatexpress/red-team-scripts
https://github.com/SadProcessor/SomeStuff
https://github.com/rvrsh3ll/Misc-Powershell-Scripts
https://github.com/enigma0x3/Misc-PowerShell-Stuff
https://github.com/ChrisTruncer/PenTestScripts
https://github.com/bluscreenofjeff/Scripts
https://github.com/xorrior/RandomPS-Scripts
https://github.com/xorrior/Random-CSharpTools
https://github.com/leechristensen/Random
https://github.com/mgeeky/Penetration-Testing-Tools/tree/master/social-engineering
References
MITRE’s ATT&CK™ is a curated knowledge base and model for cyber adversary behavior,
reflecting the various phases of an adversary’s lifecycle and the platforms they are known to
target. https://attack.mitre.org/wiki/Main_Page
Cheat Sheets for various projects (Beacon/Cobalt Strike,PowerView, PowerUp, Empire, and
PowerSploit). https://github.com/HarmJ0y/CheatSheets
https://attack.mitre.org/pre-attack/index.php/Main_Page
Adversary OPSEC consists of the use of various technologies or 3rd party services to obfuscate,
https://attack.mitre.org/pre-attack/index.php/Adversary_OPSEC
Adversary Emulation Plans To showcase the practical use of ATT&CK for offensive operators and
https://attack.mitre.org/wiki/Adversary_Emulation_Plans
https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki
Advanced Threat Tactics – Course and Notes This is a course on red team operations and
adversary simulations.
https://blog.cobaltstrike.com/2015/09/30/advanced-threat-tactics-course-and-notes
Awesome Red Teaming List of Awesome Red Team / Red Teaming Resources.
https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
ATT&CK for Enterprise Software is a generic term for custom or commercial code, operating
system utilities, open-source software, or other tools used to conduct behavior modeled in
ATT&CK. https://attack.mitre.org/wiki/Software
Planning a Red Team exercise This document helps inform red team planning by contrasting
against the very specific red team style described in Red Teams.
https://github.com/magoo/redteam-plan
Awesome Lockpicking a curated list of awesome guides, tools, and other resources related to
https://github.com/meitar/awesome-lockpicking
https://github.com/hslatman/awesome-threat-intelligence
APT Notes Need some scenario? APTnotes is a repository of publicly-available papers and blogs
https://github.com/aptnotes/data
TIBER-EU FRAMEWORK The European Framework for Threat Intelligence-based Ethical Red
Teaming (TIBER-EU), which is the first Europe-wide framework for controlled and bespoke tests
http://www.ecb.europa.eu/pub/pdf/other/ecb.tiber_eu_framework.en.pdf
led cyber security tests. The tests replicate behaviours of threa actors, assessed by the UK
https://www.crest-approved.org/wp-content/uploads/2014/07/CBEST-Implementation-Guide.pdf
Red Team: Adversarial Attack Simulation Exercise Guidelines for the Financial Industry in
Singapore The Association of Banks in Singapore (ABS), with support from the Monetary
today to strengthen the cyber resilience of the financial sector in Singapore. Known as the
Adversarial Attack Simulation Exercises (AASE) Guidelines or “Red Teaming” Guidelines, the
Guidelines provide financial institutions (FIs) with best practices and guidance on planning and
https://abs.org.sg/docs/library/abs-red-team-adversarial-attack-simulation-exercises-guidelines-
v1-06766a69f299c69658b7dff00006ed795.pdf
Physical Entry
#
Lock Picks
Item Image Video Purchase
-
LockPickingLawyer
Sparrows
- Review: -
EOD Lock
Sparrows BOMBA Sparrows
Pick Set
ROYALE Lock Pick
Set
Convertible - A Beginner’s - Red
Tubular Guide to Tubular Team
Lock Pick Lock Picking Tools
- Review:
Covert - Red
Southord Core
Jiggler Team
Killer Jiggler Keys
Tools Tools
(SDJ-13)
Warded
- Opening Warded -
Lock Pick
Locks Sparrows
Set
Bypass Tools
Item Image Video Purchase
- Review:
Under
Sparrows -
Door
Under-the-Door Sparrows
Tool
(UDT) Tool
- Sparrows
Double Door -
DDT
Tool (DDT) Sparrows
Bypass
Latch
- The Search
Bypass - Red
for the Perfect
Tool Team
Door - Deviant
(Traveller Tools
Ollam
Hook)
Thumb - Review:
Turn Thumbturn -
Defeat Bypass Tool LockPicks
Tool (WARNING!)
- Decoding
Multi-Wheel -
Decoders
Locks with a Sparrows
Mini Knife
Abus
- Abus Driver -
Bypass
By Sparrows Sparrows
Tool
Adams - Review:
Rite Adams-Rite -
Bypass Lock Bypass Sparrows
Tool Tools
- Review:
American
Peterson
Lock -
American
Bypass Sparrows
Padlock Bypass
Tool
Tools
Door - Sparrows -
Shims Quick Shims Sparrows
- Core
Core Shimming -
Shims Opening Sparrows
Technique
- Review:
Padlock Padlock Shims -
Shims and How to Sparrows
Use Them
- bypass ADA
35mm
handle - eBay
Film
doorlock
FEO-K1 Universal This is the most common and universal key for Fire Service
EPCO1/EN1 Universal Common Fire Service key, sometimes used on Schindler elevators
Yale 3502 New York Fire Service master key for every elevator in New York
Yale 2642 New York Old Fire Service master key for every elevator in New York
UTA OTIS Independent Service, fan, light, cabinet for OTIS elevators
J200 Monietor/Janus Independent Service, fan, light, cabinet for Monitor fixtures
EX513 Innovation Independent Service, fan, light, cabinet for Innovation elevators
Video:
Howard Payne & Deviant Ollam - This Key is Your Key, This Key is My Key
Purchase:
eBay
Sparrows
Sparrows
Common Keys
Key Description
Video:
Howard Payne & Deviant Ollam - This Key is Your Key, This Key is My Key
Purchase:
eBay
Bump Keys
Key sets: KW1, KW11, SC1, SC4, M1, M10, DE6, Y1, M1, LW4, LW4R, LW5, TE2
Video:
Purchase:
Sparrows
Wireless
#
Adapters
Item Image Video Purchase
Alfa
-
AWUS1900 -
Amazon
AC1900
TP-Link TL- -
-
WN722N Amazon
Sena -
-
UD100 Amazon
Antennas
Item Image Video Purchase
Alfa ARS- -
-
N19M Amazon
Alfa APA- -
-
M25 Amazon
Tupavco -
-
TP512 Amazon
GlobalSat -
-
BU-353-S4 Amazon
Hardware
#
- Unlocking
Secrets Of
The
Proxmark3
RDV4.0 -
Cloning and
Emulating
RFID cards - Hacker
Proxmark3 with Warehouse
RDV4 w/ BT Proxmark3 - - Lab401 -
Add-on Unlocking Sneak
secrets of the Technology
Proxmark3
RDV4.0 Kevin
Barker &
Christian
Herrmann
nullcon Goa
2019
- Dangerous
RFID
Things RFID -Dangerous
Diagnostic
Diagnostic Things
Card
Tool
- Official
- ESP-RFID- Store - Ali
ESP-RFID-Tool
Tool Tutorial Express -
Tindle
ESPKey
Wiegand - Red Team
-
Interception Tools
Tool
- Getting
Started With
The HackRF,
Hak5 1707 - - Hacker
Hacking Warehouse
HackRF Restaurant - Adafruit -
Pagers with Hak5 -
HackRF - 18 Amazon
SDR Tricks
with the
hackrf
- How to
setup Wifi
Wifi
Pineapple - Hak5
Pineapple
Tetra and
Basic Attack
- Stealing
Files With A
Pi Zero
P4wnP1
P4wnP1
- A.L.O.A. - -
A.L.O.A
P4wnP1
A.L.O.A.
workflow
demo
- MalDuino
-
Malduino Setup Tutorial
Maltronics
(Elite + Lite)
- Explained!
USB Rubber
Duckies -
How to Get a
Rubber
Reverse Shell - Hak5
Ducky
in 3 Seconds
with the USB
Rubber Ducky
- Hak5 2110
- Intercept
Security
Camera
Images Using
Hak5’s
Plunder Bug -
Plunder Bug - Hak5
Introducing
the Plunder
Bug - A Smart
LAN Tap by
Hak5 - Hak5
2509
-
Cactus WHID -
aprbrother
Raspberry Pi - Official -
-
Zero W Adafruit
Tools
#
-
-
Leatherman Leatherman
Leatherman
SURGE Surge
- Amazon
Review
- First Look
Fenix UC35 Reliable - Amazon
Utility
Miscellaneous
#
Lanyard &
- -
ID
Universal
- - eBay
Cross Key
OTG
-
Adapter