All Projects → sneakerhax → Ttps

sneakerhax / Ttps

Licence: gpl-3.0
Tactics, Techniques, and Procedures

Programming Languages

python
139335 projects - #7 most used programming language
python3
1442 projects
powershell
5483 projects
bash
514 projects

Projects that are alternatives of or similar to Ttps

Osint tips
OSINT
Stars: ✭ 322 (-3.88%)
Mutual labels:  pentesting, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-51.64%)
Mutual labels:  pentesting, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+553.73%)
Mutual labels:  pentesting, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-67.76%)
Mutual labels:  pentesting, redteam
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-32.24%)
Mutual labels:  pentesting, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-63.28%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-60%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-74.63%)
Mutual labels:  pentesting, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-42.99%)
Mutual labels:  pentesting, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-50.45%)
Mutual labels:  pentesting, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-71.34%)
Mutual labels:  pentesting, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-20%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-71.64%)
Mutual labels:  pentesting, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+448.36%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+288.96%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-60.9%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+266.57%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-75.52%)
Mutual labels:  pentesting, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-51.04%)
Mutual labels:  pentesting, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-89.55%)
Mutual labels:  pentesting, redteam

TTPs

Tactics, Techniques, and Procedures

License Twitter

Entries

This repo contains entries that explain how to perform different tasks

  • General - Entries about general topics
  • Red_Team - Entries about Red Teaming TTPs (Mapped to Mitre Att&ck)
  • Resources - Red Team Resources (Feedly export)
  • Tools - Entries about operating different tools
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].