created: 2022-04-19T19:55:18 (UTC +08:00)
tags: []
source: https://pentestwiki.org/tools-frameworks-for-red-teams/
author:

✅ Tools and Frameworks for RED TEAMS - pentestwiki.org

Excerpt

Learn different tools and frameworks for red team and offensive exercises plus different images to set up your own lab


Tools and Frameworks for RED TEAMS - 图1


Tools and Frameworks for RED TEAMS - 图2


A red team is an offensive group of cybersecurity experts that simulate attacker’s tactics in order to bypass security protections (firewalls, SIEM, anti-malware) and remain undetected by the blue team.

Offensive security tools

Social Engineering toolkits

Purple team tools

Test & Lab Cybersecurity Environments

Online resources to train

Offline resources to set up your own lab

How useful was this post?

Click on a star to rate it!

Average rating 5 / 5. Vote count: 1

No votes so far! Be the first to rate this post.