All Projects → Rvn0xsy → red-tldr-db

Rvn0xsy / red-tldr-db

Licence: other
Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.

Projects that are alternatives of or similar to red-tldr-db

red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Stars: ✭ 159 (+381.82%)
Mutual labels:  redteaming, redteam-tools
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+154.55%)
Mutual labels:  redteaming, redteam-tools
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+31212.12%)
Mutual labels:  redteaming
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (-45.45%)
Mutual labels:  redteaming
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (+3.03%)
Mutual labels:  redteaming
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (+230.3%)
Mutual labels:  redteaming
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-57.58%)
Mutual labels:  redteaming
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+12696.97%)
Mutual labels:  redteaming
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+206.06%)
Mutual labels:  redteam-tools
Conf-Thief
A Red Team tool for exfiltrating sensitive data from Confluence pages.
Stars: ✭ 77 (+133.33%)
Mutual labels:  redteam-tools
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (+78.79%)
Mutual labels:  redteaming
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+8963.64%)
Mutual labels:  redteaming
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-66.67%)
Mutual labels:  redteaming
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+139.39%)
Mutual labels:  redteaming
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+6536.36%)
Mutual labels:  redteaming
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+32430.3%)
Mutual labels:  redteaming
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (+81.82%)
Mutual labels:  redteam-tools
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+2239.39%)
Mutual labels:  redteaming
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+36.36%)
Mutual labels:  redteam-tools
pitch
The initial conversation slides and menu of scenarios
Stars: ✭ 37 (+12.12%)
Mutual labels:  redteaming

Red TL;DR Database

English | 简体中文

What is Red TL;DR Database ?

Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.

How to use this data?

You can use the git clone command to synchronize the data to the local, and you can use the git pull command to continue to update in the future

$ git clone https://gthub.com/Rvn0xsy/red-tldr-db ~/red-tldr-db/

Submit contribution

red-tldr is a free and open source project, and we welcome anyone to contribute to its development and progress.

  • Take a look at our issues list and consider sending a Pull Request to dev branch.
  • If you want to add a new feature, please create an issues first to describe the new feature, as well as the implementation approach. Once a proposal is accepted, create an implementation of the new features and submit it as a Pull Request.
  • Sorry for my poor English. Improvements for this document are welcome, even some typo fixes.
  • If you have great ideas, send an email to [email protected].
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].