All Projects → aungthurhahein → Red Team Curation List

aungthurhahein / Red Team Curation List

A list to discover work of red team tooling and methodology for penetration testing and security assessment

Projects that are alternatives of or similar to Red Team Curation List

Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-8.82%)
Mutual labels:  pentesting, penetration-testing, infosec
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+475%)
Mutual labels:  pentesting, penetration-testing, infosec
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+4602.94%)
Mutual labels:  pentesting, penetration-testing, infosec
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+3955.88%)
Mutual labels:  pentesting, penetration-testing, infosec
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+10555.88%)
Mutual labels:  pentesting, penetration-testing, infosec
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+3980.88%)
Mutual labels:  pentesting, penetration-testing, infosec
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+461.76%)
Mutual labels:  pentesting, penetration-testing, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+25%)
Mutual labels:  pentesting, penetration-testing, redteam
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+717.65%)
Mutual labels:  pentesting, penetration-testing, infosec
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+8639.71%)
Mutual labels:  penetration-testing, infosec, redteam
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+167.65%)
Mutual labels:  pentesting, penetration-testing, infosec
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+895.59%)
Mutual labels:  pentesting, penetration-testing, redteam
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+152.94%)
Mutual labels:  pentesting, penetration-testing, infosec
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+294.12%)
Mutual labels:  pentesting, infosec, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+144.12%)
Mutual labels:  pentesting, penetration-testing, redteam
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+6020.59%)
Mutual labels:  pentesting, penetration-testing, infosec
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+4957.35%)
Mutual labels:  penetration-testing, infosec, pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+551.47%)
Mutual labels:  pentesting, penetration-testing, infosec
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+897.06%)
Mutual labels:  pentesting, penetration-testing, infosec
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1179.41%)
Mutual labels:  pentesting, penetration-testing, infosec
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].