All Projects → 1earn → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to 1earn

Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-78.61%)
Mutual labels:  pentest-tool, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+67.91%)
Mutual labels:  pentest-tool, redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+38.14%)
Mutual labels:  pentest, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-91.49%)
Mutual labels:  pentest, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+58.25%)
Mutual labels:  pentest-tool, redteam
Satansword
红队综合渗透框架
Stars: ✭ 482 (-37.89%)
Mutual labels:  pentest-tool, poc
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+78.74%)
Mutual labels:  pentest, redteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+151.16%)
Mutual labels:  pentest, blueteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-87.24%)
Mutual labels:  pentest, redteam
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-82.6%)
Mutual labels:  pentest, pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-82.99%)
Mutual labels:  pentest, pentest-tool
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-78.87%)
Mutual labels:  pentest, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-89.95%)
Mutual labels:  pentest-tool, redteam
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-72.16%)
Mutual labels:  pentest, redteam
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+275.13%)
Mutual labels:  pentest, poc
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-38.92%)
Mutual labels:  pentest, pentest-tool
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-77.84%)
Mutual labels:  pentest, pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-81.96%)
Mutual labels:  pentest, pentest-tool
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-95.36%)
Mutual labels:  pentest, pentest-tool
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-89.43%)
Mutual labels:  blueteam, redteam
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-78.09%)
Mutual labels:  pentest, pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-84.41%)
Mutual labels:  pentest, pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-96.78%)
Mutual labels:  pentest, pentest-tool
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-95.49%)
Mutual labels:  blueteam, redteam
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+437.76%)
Mutual labels:  pentest, poc
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (-63.4%)
Mutual labels:  blueteam, redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-90.59%)
Mutual labels:  pentest, redteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-72.29%)
Mutual labels:  redteam, blueteam
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-53.48%)
Mutual labels:  pentest, pentest-tool
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-51.16%)
Mutual labels:  pentest, blueteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-95.23%)
Mutual labels:  pentest, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-50%)
Mutual labels:  pentest, redteam
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-42.01%)
Mutual labels:  pentest, pentest-tool
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-97.16%)
Mutual labels:  pentest-tool, redteam
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-87.63%)
Mutual labels:  poc, pentest
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-95.62%)
Mutual labels:  pentest, pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-80.93%)
Mutual labels:  pentest-tool, redteam
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-90.59%)
Mutual labels:  poc, pentest-tool
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-93.56%)
Mutual labels:  pentest, pentest-tool
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.91%)
Mutual labels:  poc, pentest
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-44.46%)
Mutual labels:  redteam, blueteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-82.22%)
Mutual labels:  pentest, redteam
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-91.49%)
Mutual labels:  pentest, pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-93.81%)
Mutual labels:  pentest, pentest-tool
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-95.49%)
Mutual labels:  pentest, redteam
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-95.23%)
Mutual labels:  pentest, pentest-tool
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+390.98%)
Mutual labels:  redteam, blueteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-65.46%)
Mutual labels:  pentest-tool, redteam
Hackerenv
Stars: ✭ 309 (-60.18%)
Mutual labels:  pentest, pentest-tool
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-65.85%)
Mutual labels:  pentest, pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-57.6%)
Mutual labels:  pentest-tool, redteam
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-58.51%)
Mutual labels:  pentest, pentest-tool
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-10.7%)
Mutual labels:  pentest, poc
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-77.96%)
Mutual labels:  redteam, blueteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-76.93%)
Mutual labels:  redteam, blueteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-0.39%)
Mutual labels:  pentest-tool, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+10.05%)
Mutual labels:  blueteam, redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-53.87%)
Mutual labels:  redteam, blueteam
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+441.62%)
Mutual labels:  collection, pentest
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-12.76%)
Mutual labels:  pentest-tool, redteam
61-120 of 1044 similar projects