Red Team

Launch beginner, intermediate and advanced adversarial emulation mapped to MITRE ATT&CK and simulate real-world cyber threats.

NMAP

Hping3

Metaspliot

Cobalt Strike

Burp Suite

OpenVAS

MSFVenom

Fierce

Codified Security

Nikto

Skipfish

Scapy

LOIC / HOIC

SQLmap

Aircrack-ng

Hydra

Bettercap

CrackMapExec

sshuttle

Covenant

Social-Engineer Toolkit

John the Ripper (JTR)

Empire / Starkiller (PowerShell-based C2)

Slowloris