瀏覽代碼

Update README.md

assume-breach 3 年之前
父節點
當前提交
c16b781f02
共有 1 個文件被更改,包括 352 次插入0 次删除
  1. 352 0
      AutoC2/README.md

+ 352 - 0
AutoC2/README.md

@@ -1 +1,353 @@
 AutoC2 is a bash script written to install all of the red tools that you will ever need. This can transform your Ubuntu/Linux Mint/Debian/Raspberry Pi instance into a Red Teaming beast! It takes a while to install everything so be patient.
+
+#Software Installed
+
+Go
+Docker
+Python3
+Pipx
+Pip3
+Git
+Chromium-browser
+Wine 
+Dnsmasq
+Hostapd
+Openssl 
+Open-vm-tools-desktop
+Build-essential
+Net-tools
+Snap 
+Fuse
+Make 
+Dhcpd
+Lighttpd
+VirtualBox
+
+#VMs
+
+Kali Linux VirtualBox image
+Windows 10 Development Image
+
+
+#Tools Installed
+
+#Documentation
+
+CherryTree
+
+#Recon
+
+Nmap
+AMASS
+Recon-NG
+RustScan
+GitLeaks
+S3Scanner
+Cloud_Enum
+Buster
+WitnessMe
+Pagodo
+AttackSurfaceMapper
+SpiderFoot
+DNScan
+SpoofCheck
+LinkedInt
+EyeWitness
+Aquatone
+DNSrecon
+Social Mapper
+theHarvester
+Metagoofil
+TruffleHog
+
+#Initial Access
+
+Spraying Toolkit
+O365 Recon
+TREVORspray
+
+#Payload Development
+
+Unicorn
+Demiguise
+The Backdoor Factory
+Avet
+MetaTwin
+PSAmsi
+Worse-PDF
+Ivy
+PEzor
+GadgetToJScript
+ScareCrow
+Donut
+Mystical
+Invisibility Cloak
+Denodrabe
+Offensive VBA and XLS Entaglement
+xlsGen
+DarkArmour
+InlineWhispers
+EvilClippy
+OfficePurge
+ThreatCheck
+Ruler
+DueDLLigence
+RuralBiship
+TikiTorch
+SharpShooter
+SharpSploit
+MSBuildAPICaller
+Macro_Pack
+Inceptor
+Mortar
+RedTeamCCode
+
+#Delivery
+
+O365 Attack Toolkit
+Beef
+
+#Command & Control Frameworks
+
+Empire w/ Starkiller
+PoshC2
+Merlin
+Mythic
+Covenant
+Shad0w
+Sliver
+SILENTTRINITY
+Metasploit
+
+#Staging
+
+PwnDrop
+C2Concealer
+FindFrontableDomains
+Domain hunter
+RedWarden
+AzureC2Relay
+C3
+Chameleon
+Redirect.Rules
+
+#Log Aggregation
+
+RedELK
+RedTeamSIEM
+
+#Situational Awareness
+
+AggressiveProxy
+Gopher
+SharpEDRChecker
+CS Situational Awareness BOF
+Seatbelt
+SauronEye
+SharpShares
+SharpAppLOcker
+SharpPrinter
+Standin
+Recon-AD
+BloodHound
+PSPKIAudit
+Sharpview
+Rubeus
+Grouper
+ImproHound
+ADRecon
+ADCSPwn
+
+#Credential Dumping
+
+Mimikatz
+Dumpert
+SharpLAPS
+SharpDPAPI
+KeeThief
+SafetyKatz
+Forkatz
+PPLKiller
+Lazagne
+Andrew Special
+Net-GPPassword
+SharpChromium
+Chlonium
+SharpCloud
+PypyKatz
+NanoDump
+
+#Privilege Escalation
+
+ElevateKit
+Watson
+SharpUp
+dazzleUp
+PEASS-ng
+SweetPotato
+Multipotato
+
+#Defense Evasion
+
+RefleXXion
+EDRSandblast
+unDefender
+Backstab
+Spawn
+BOF.NET
+NetLoader
+FindObject-BOFF
+Sharpunhooker
+EvtMute
+InlineExecute-Assembly
+Phant0m
+SharpBlock
+Ntdllunpatcher
+DarkLoadLibrary
+BlockEtw
+Firewalker
+KillDefenderBOF
+
+#Social Engineering
+
+Social Engineering Toolkit
+Social Engineering Payloads
+
+#Phishing
+
+Phishery
+Evilginx2
+PwnAuth
+Modlishka
+KingPhisher
+FiercePhish
+ReelPhish
+GoPhish
+CredSniper
+Phishing Pretexts
+
+#Persistence
+
+SharpStay
+SharPersist
+SharpHide
+DoUCMe
+ABPTTS
+PivotNacci
+ReGorge
+DAMP
+ISS-RAID
+SharPyShell
+
+#Lateral Movement
+
+Responder
+Mitm6
+Impact
+LiquidSnake
+PowerUpSQL
+MoveKit
+SharpNoPSExec
+Farmer
+CIMplant
+PowerLessShell
+SharpGPOAbuse
+Kerbrute
+Mssqlproxy
+Invoke-TheHash
+InveighZero
+SharpSpray
+CrackMapExec
+SharpHound
+PowerSploit
+SharpAllowedToAct
+SharpRDPHijack
+CheeseTools
+IceBreaker
+HoneypotBuster
+
+#Exfiltration
+
+SharpExfiltrate
+DNSExfiltrator
+Egress-Assess
+
+#Web
+
+Nikto
+Wfuzz
+Dirb
+Sqlmap
+WPscan
+
+#Cloud
+
+#AWS
+
+Pacu
+CloudMapper
+Enumerate-IAM
+AWSBucketDump
+
+#Azure
+
+ADConnectDump
+StormSpotter
+ROADTools
+MicroBurst
+AADInternals
+
+#Password Cracking
+
+Medusa
+Crunch
+Mewl
+Hydra
+Ncrack
+
+#Wordlists & Rule Sets
+
+Hob0Rules
+SecLists
+RockYou
+Password_Cracking_Rules
+
+#Hak5 Payloads
+
+OMG payloads
+BashBunny Payloads
+USB Rubber Ducky Payloads
+Pineapple Community Packages
+Pineapple Modules
+Mark 7 Documents
+KeyCroc Payloads
+SharkJack Payloads
+LanTurtle Modules
+Hak5 Documents
+Packet Squirrel Payloads
+Pineapple Tetra Modules
+Signal Owl Payloads
+Plunderbug scripts
+
+
+#Wireless
+
+BeRateAP
+Wifite
+Mdk4
+Mdk3
+Dsniff 
+Aircrack-ng
+Ettercap 
+Macchanger
+EvilTwin Captive Portal
+Fluxion
+Airgeddon
+HCXTools
+Eaphammer
+Bully
+
+#Wireless Drivers 
+
+RTL8812AU
+