All Projects → A Red Teamer Diaries → Similar Projects or Alternatives

2789 Open source projects that are alternatives of or similar to A Red Teamer Diaries

O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-46.6%)
Mutual labels:  hacking, pentesting
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (-44.5%)
Mutual labels:  hacking, nmap
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+590.84%)
Mutual labels:  hacking, security-tools
Vault
swiss army knife for hackers
Stars: ✭ 346 (-9.42%)
Mutual labels:  hacking, pentesting
Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-52.88%)
Mutual labels:  hacking, penetration-testing
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-51.83%)
Mutual labels:  hacking, pentesting
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-44.24%)
Mutual labels:  hacking, pentesting
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+634.82%)
Mutual labels:  hacking, exploit
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+232.72%)
Mutual labels:  hacking, redteam
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-20.16%)
Mutual labels:  metasploit, meterpreter
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (-40.58%)
Mutual labels:  hacking, exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+251.57%)
Mutual labels:  hacking, exploit
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-74.61%)
Mutual labels:  hacking, pentesting
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-73.56%)
Mutual labels:  hacking, penetration-testing
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-76.96%)
Mutual labels:  hacking, vulnerability
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+649.21%)
Mutual labels:  hacking, cybersecurity
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+718.32%)
Mutual labels:  hacking, cybersecurity
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-40.31%)
Mutual labels:  hacking, penetration-testing
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-9.69%)
Mutual labels:  pentesting, nmap
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+301.83%)
Mutual labels:  hacking, pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-34.29%)
Mutual labels:  hacking, pentesting
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-6.28%)
Mutual labels:  hacking, pentesting
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-77.23%)
Mutual labels:  hacking, pentesting
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (-42.15%)
Mutual labels:  hacking, exploit
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-37.7%)
Mutual labels:  hacking, pentesting
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (-28.53%)
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (-80.89%)
Mutual labels:  nmap, metasploit
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-69.11%)
Mutual labels:  hacking, cybersecurity
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (-10.21%)
Mutual labels:  exploit, tools
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-93.98%)
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-20.42%)
Mutual labels:  hacking, cybersecurity
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-89.01%)
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-62.83%)
Mutual labels:  exploit, vulnerability
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-66.49%)
Mutual labels:  hacking, pentesting
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+670.16%)
Mutual labels:  hacking, penetration-testing
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-96.07%)
Mutual labels:  meterpreter, metasploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-95.29%)
Mutual labels:  exploit, metasploit
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+522.77%)
Mutual labels:  hacking, security-tools
Hfish
安全、可靠、简单、免费的企业级蜜罐
Stars: ✭ 2,977 (+679.32%)
Mutual labels:  hacking, tools
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-86.39%)
Mutual labels:  exploit, vulnerability
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-66.75%)
Mutual labels:  active-directory, enumeration
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-25.39%)
Mutual labels:  nmap, penetration-testing
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-0.26%)
Mutual labels:  security-tools, pentesting
Dailyhack
🐱‍💻 Tiny Tiny Hacks we use in our daily life.
Stars: ✭ 142 (-62.83%)
Mutual labels:  hacking, tools
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-61.52%)
Mutual labels:  hacking, exploit
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-60.99%)
Mutual labels:  hacking, cybersecurity
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-87.7%)
Mutual labels:  exploit, vulnerability
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-58.38%)
Mutual labels:  hacking, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-89.01%)
Mutual labels:  exploit, vulnerability
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-21.47%)
Mutual labels:  hacking, penetration-testing
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+3105.76%)
Mutual labels:  hacking, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-82.72%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-86.13%)
Mutual labels:  exploit, vulnerability
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-10.47%)
Mutual labels:  pentesting, privilege-escalation
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-81.94%)
Mutual labels:  exploit, penetration-testing
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-80.1%)
Mutual labels:  penetration-testing, redteam
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-87.43%)
Mutual labels:  nmap, vulnerability
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-21.47%)
Mutual labels:  pentesting, cybersecurity
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-91.1%)
Mutual labels:  cybersecurity, redteam
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-87.17%)
Mutual labels:  exploit, metasploit
241-300 of 2789 similar projects