All Projects → A Red Teamer Diaries → Similar Projects or Alternatives

2789 Open source projects that are alternatives of or similar to A Red Teamer Diaries

Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-52.09%)
Mutual labels:  hacking, security-tools
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (-44.5%)
Mutual labels:  hacking, nmap
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+718.32%)
Mutual labels:  hacking, cybersecurity
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-40.31%)
Mutual labels:  hacking, penetration-testing
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-0.26%)
Mutual labels:  security-tools, pentesting
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-18.59%)
Mutual labels:  pentesting, enumeration
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-70.16%)
Mutual labels:  hacking, pentesting
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (-80.89%)
Mutual labels:  nmap, metasploit
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (-28.53%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-21.47%)
Mutual labels:  hacking, penetration-testing
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-86.39%)
Mutual labels:  exploit, vulnerability
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-10.47%)
Mutual labels:  pentesting, privilege-escalation
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-89.01%)
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-62.83%)
Mutual labels:  exploit, vulnerability
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-21.47%)
Mutual labels:  pentesting, cybersecurity
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-34.29%)
Mutual labels:  hacking, pentesting
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-93.98%)
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-66.75%)
Mutual labels:  active-directory, enumeration
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-96.07%)
Mutual labels:  meterpreter, metasploit
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+489.27%)
Mutual labels:  hacking, pentesting
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-9.69%)
Mutual labels:  pentesting, redteam
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (-68.06%)
Mutual labels:  hacking, penetration-testing
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-95.81%)
Mutual labels:  cybersecurity, security-tools
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-94.24%)
Mutual labels:  cybersecurity, pentesting
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-81.41%)
Mutual labels:  exploit, vulnerability
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-91.1%)
Mutual labels:  exploit, privilege-escalation
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-84.29%)
Mutual labels:  cybersecurity, redteam
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-77.49%)
Mutual labels:  penetration-testing, pentesting
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-59.69%)
Mutual labels:  hacking, penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-25.39%)
Mutual labels:  nmap, penetration-testing
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-91.1%)
Mutual labels:  cybersecurity, redteam
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-22.25%)
Mutual labels:  penetration-testing, enumeration
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (-57.59%)
Mutual labels:  hacking, nmap
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-56.28%)
Mutual labels:  hacking, exploit
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+454.19%)
Mutual labels:  hacking, privilege-escalation
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-86.13%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-87.7%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-82.72%)
Mutual labels:  exploit, vulnerability
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+879.32%)
Mutual labels:  hacking, pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-55.76%)
Mutual labels:  hacking, pentesting
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-95.29%)
Mutual labels:  exploit, metasploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-89.01%)
Mutual labels:  exploit, vulnerability
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-87.17%)
Mutual labels:  exploit, metasploit
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-80.1%)
Mutual labels:  penetration-testing, redteam
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-69.11%)
Mutual labels:  hacking, cybersecurity
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-50.26%)
Mutual labels:  hacking, pentesting
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-85.08%)
Mutual labels:  exploit, vulnerability
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-51.83%)
Mutual labels:  hacking, pentesting
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-85.86%)
Mutual labels:  nmap, vulnerability
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-79.32%)
Mutual labels:  cybersecurity, redteam
Andrax Mobile Pentest
ANDRAX The first and unique Penetration Testing platform for Android smartphones
Stars: ✭ 394 (+3.14%)
Mutual labels:  hacking, penetration-testing
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-67.02%)
Mutual labels:  exploit, penetration-testing
exploits
Some of my public exploits
Stars: ✭ 50 (-86.91%)
Mutual labels:  exploit, vulnerability
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (-31.94%)
Mutual labels:  enumeration, penetration-testing
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+910.21%)
Mutual labels:  exploit, privilege-escalation
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-82.72%)
Mutual labels:  exploit, vulnerability
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-22.25%)
Mutual labels:  penetration-testing, redteam
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-5.76%)
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-87.43%)
Mutual labels:  nmap, vulnerability
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-92.41%)
301-360 of 2789 similar projects