Red Teaming

Real-world cyberattacks simulation tools to identify and fix security vulnerabilities proactively.

22 listed tools Last update on 2025-04-28

Up a Level Contribute

Cyber Kill Chain

Recon: Information gathering stage, where attackers gather as much information as possible about the target.

Weaponization: Crafting of tools or payloads to exploit vulnerabilities.

Delivery: The transmission of the weaponized payload to the target.

Exploitation: Exploiting a vulnerability to gain access to the target system.

Installation: Establishing a foothold on the target system.

Command & Control (C2): Setting up channels for communication with the compromised system.

Actions on Objectives: Achieving the intended goal of the attack, such as data exfiltration or system disruption.

APT Simulator 

Open-source          

Script & toolset to simulate the appearance of an APT attack

Atomic Red Team 

Open-source          

Library of tests mapped to the MITRE ATT&CK Framework

ATT&CK Simulator 

Open-source          

Automate adversary simulations for red/blue-purple teaming

BlindSpot 

Commercial          

Adversary simulator with red-team, breach simulation, and purple team capabilities.

Caldera 

Open-source            

A framework for adversary emulation by MITRE

Cobalt Strike 

Commercial              

A VM & threat emulation framework for adversary simulation / red teaming

Cymulate 

Commercial              

Security posture management platform with red teaming

Dumpsterfire 

Open-source          

Menu-driven tool for building distributed security events for red/blue/purple team drills

GreyMatter 

Commercial              

Security operations platform with red teaming (formerly Threatcare)

Infection Monkey 

Open-source              

Open-source breach and attack simulation platform

Invoke Adversary 

Open-source          

Script for automating adversary threats

Mandiant 

Commercial              

Security validation and adversary simulation tool in Google Cloud

MATE 

Commercial          

Attack Simulator offered by Microsoft as part of 365

Metta 

Open-source          

Open-source tool for network adversarial simulation

NSAUnfetter 

Open-source              

Attack simulator based on the MITRE ATT&CK framework

Pentera 

Commercial              

Automate insider & outsider attacks for red-team/purple team exercises

Red Team Automation (RTA) 

Open-source              

Scripts based on 50+ MITRE ATT&CK tactics for blue teams

SafeBreach 

Commercial              

Breach and attack simulation platform

Scythe.io 

Commercial              

Cloud adversary emulation platform for red-team/purple team

SimSpace 

Commercial              

Simulated environment for cybersecurity exercises

Splunk Attack Range 

Open-source              

Cloud and local environment builder for attack simulation

THC Hydra 

Open-source          

Attack-simulator tool for unauthorized access