Skip to content
View RedTeamOperations's full-sized avatar
😃
😃

Block or report RedTeamOperations

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.

Go 46 10 Updated Mar 10, 2024

Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends

20 4 Updated Aug 9, 2020

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or…

Go 529 107 Updated Sep 22, 2024

Linux/OSX/FreeBSD resource monitor

Shell 10,771 548 Updated Aug 21, 2023

Network Pivoting Toolkit

Python 432 89 Updated Aug 26, 2023

This repository contain all virtual vulnerable machine. These vulnerable machine are Window and Linux based.

88 23 Updated Jun 30, 2019