All Projects → 1earn → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to 1earn

1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+378.74%)
Mutual labels:  collection, study, poc, pentest, blueteam, pentest-tool, redteam
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-94.97%)
Mutual labels:  pentest, pentest-tool, poc
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-92.14%)
Mutual labels:  pentest, blueteam, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+14.18%)
Mutual labels:  pentest, redteam, blueteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-66.75%)
Mutual labels:  pentest, pentest-tool, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-95.1%)
Mutual labels:  pentest, pentest-tool, redteam
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-93.56%)
Mutual labels:  pentest, pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-91.49%)
Mutual labels:  pentest, pentest-tool
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-4.38%)
Mutual labels:  pentest, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-6.57%)
Mutual labels:  pentest, redteam
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-61.34%)
Mutual labels:  pentest, redteam
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-58.51%)
Mutual labels:  pentest, pentest-tool
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+695.75%)
Mutual labels:  redteam, blueteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-96.26%)
Mutual labels:  pentest-tool, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-82.22%)
Mutual labels:  pentest, redteam
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-93.81%)
Mutual labels:  pentest, pentest-tool
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+8.76%)
Mutual labels:  blueteam, redteam
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-65.85%)
Mutual labels:  pentest, pentest-tool
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-65.46%)
Mutual labels:  pentest-tool, redteam
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-58.76%)
Mutual labels:  pentest, pentest-tool
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-95.49%)
Mutual labels:  pentest, redteam
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-28.35%)
Mutual labels:  pentest, pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-53.48%)
Mutual labels:  pentest, pentest-tool
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-51.16%)
Mutual labels:  pentest, blueteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4140.85%)
Mutual labels:  pentest, redteam
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+441.62%)
Mutual labels:  collection, pentest
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-42.01%)
Mutual labels:  pentest, pentest-tool
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-39.69%)
Mutual labels:  pentest, pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-98.32%)
Mutual labels:  pentest, pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-80.93%)
Mutual labels:  pentest-tool, redteam
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.91%)
Mutual labels:  poc, pentest
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-96.01%)
Mutual labels:  pentest, pentest-tool
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-39.95%)
Mutual labels:  blueteam, pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-95.49%)
Mutual labels:  pentest, pentest-tool
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-88.66%)
Mutual labels:  blueteam, redteam
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-2.06%)
Mutual labels:  poc, pentest
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+10.05%)
Mutual labels:  blueteam, redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+390.98%)
Mutual labels:  redteam, blueteam
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-97.68%)
Mutual labels:  pentest, pentest-tool
Hackerenv
Stars: ✭ 309 (-60.18%)
Mutual labels:  pentest, pentest-tool
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-61.21%)
Mutual labels:  redteam, blueteam
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-0.13%)
Mutual labels:  pentest, pentest-tool
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-87.63%)
Mutual labels:  poc, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (-18.17%)
Mutual labels:  pentest, pentest-tool
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-53.87%)
Mutual labels:  redteam, blueteam
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+437.76%)
Mutual labels:  pentest, poc
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-54.25%)
Mutual labels:  pentest-tool, redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-43.04%)
Mutual labels:  pentest, redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-44.46%)
Mutual labels:  redteam, blueteam
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-29.9%)
Mutual labels:  pentest, pentest-tool
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-54.9%)
Mutual labels:  pentest, poc
Satansword
红队综合渗透框架
Stars: ✭ 482 (-37.89%)
Mutual labels:  pentest-tool, poc
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (-37.89%)
Mutual labels:  redteam, blueteam
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (-19.97%)
Mutual labels:  pentest, pentest-tool
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-10.7%)
Mutual labels:  pentest, poc
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+677.06%)
Mutual labels:  redteam, blueteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-35.57%)
Mutual labels:  pentest-tool, redteam
Thc Hydra
hydra
Stars: ✭ 5,645 (+627.45%)
Mutual labels:  pentest, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-0.39%)
Mutual labels:  pentest-tool, redteam
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-96.39%)
Mutual labels:  pentest, pentest-tool
1-60 of 1044 similar projects