All Projects → 1earn → Similar Projects or Alternatives

1582 Open source projects that are alternatives of or similar to 1earn

1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-79.11%)
Mutual labels:  collection, study, poc, pentest, blueteam, pentest-tool, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-76.15%)
Mutual labels:  infosec, ctf, pentest, blueteam, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-98.36%)
Mutual labels:  infosec, pentest, blueteam, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-98.98%)
Mutual labels:  infosec, pentest, pentest-tool, redteam
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-92.27%)
Mutual labels:  infosec, ctf, pentest, pentest-tool
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-95.37%)
Mutual labels:  infosec, pentest, pentest-tool
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.35%)
Mutual labels:  poc, infosec, pentest
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-71.12%)
Mutual labels:  ctf, pentest, pentest-tool
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-95.53%)
Mutual labels:  ctf, pentest-tool, redteam
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-91.39%)
Mutual labels:  infosec, pentest, pentest-tool
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-96.58%)
Mutual labels:  infosec, blueteam, redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-95.72%)
Mutual labels:  infosec, blueteam, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-66.94%)
Mutual labels:  ctf, pentest-tool, redteam
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-96.5%)
Mutual labels:  ctf, pentest, pentest-tool
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-99.49%)
Mutual labels:  infosec, ctf, writeup
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-98.95%)
Mutual labels:  poc, pentest, pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-93.06%)
Mutual labels:  pentest, pentest-tool, redteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-99.06%)
Mutual labels:  infosec, blueteam, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-97.87%)
Mutual labels:  infosec, blueteam, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-98.38%)
Mutual labels:  infosec, blueteam, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-86.54%)
Mutual labels:  ctf, pentest-tool, redteam
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-99.33%)
Mutual labels:  infosec, pentest, pentest-tool
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-88.1%)
Mutual labels:  infosec, pentest, redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-80.03%)
Mutual labels:  infosec, pentest, redteam
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-79.14%)
Mutual labels:  infosec, pentest, pentest-tool
Wsmanager
Webshell Manager
Stars: ✭ 99 (-97.34%)
Mutual labels:  infosec, pentest, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-92.79%)
Mutual labels:  infosec, pentest-tool, redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-69.42%)
Mutual labels:  infosec, pentest, pentest-tool
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-47.54%)
Mutual labels:  infosec, pentest, blueteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-98.03%)
Mutual labels:  pentest, redteam
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-95.61%)
Mutual labels:  infosec, pentest
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-95.48%)
Mutual labels:  infosec, blueteam
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (-94.72%)
Mutual labels:  infosec, ctf
Credsleaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
Stars: ✭ 247 (-93.35%)
Mutual labels:  infosec, redteam
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-79.54%)
Mutual labels:  poc, pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-97.42%)
Mutual labels:  poc, pentest
chrome-spyware
Writing Spyware Made Easy - POC spyware Chrome Extension/Server
Stars: ✭ 25 (-99.33%)
Mutual labels:  poc, writeup
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-95.96%)
Mutual labels:  infosec, pentest
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-98.03%)
Mutual labels:  poc, pentest-tool
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-90.58%)
Mutual labels:  poc, pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+12.33%)
Mutual labels:  poc, pentest
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-96.02%)
Mutual labels:  poc, infosec
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-98.57%)
Mutual labels:  pentest, pentest-tool
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-21.64%)
Mutual labels:  poc, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-81.35%)
Mutual labels:  poc, pentest
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-95.85%)
Mutual labels:  poc, ctf
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-93.51%)
Mutual labels:  poc, pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+13.14%)
Mutual labels:  collection, pentest
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (-97.52%)
Mutual labels:  ctf, pentest
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-98.98%)
Mutual labels:  infosec, pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (-87.03%)
Mutual labels:  poc, pentest-tool
Pandasniper
Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
Stars: ✭ 159 (-95.72%)
Mutual labels:  study, redteam
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (-44.04%)
Mutual labels:  infosec, pentest
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (-98.65%)
Mutual labels:  ctf, writeup
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-98.44%)
Mutual labels:  infosec, pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-96.23%)
Mutual labels:  pentest, pentest-tool
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-97.79%)
Mutual labels:  blueteam, redteam
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (-98.44%)
Mutual labels:  ctf, writeup
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-96.18%)
Mutual labels:  infosec, pentest
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (-76.8%)
Mutual labels:  infosec, blueteam
1-60 of 1582 similar projects