All Projects → Atomic Red Team Intelligence C2 → Similar Projects or Alternatives

343 Open source projects that are alternatives of or similar to Atomic Red Team Intelligence C2

Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+119.54%)
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+380.46%)
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+86.21%)
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-56.32%)
Mutual labels:  offensive-security, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (+63.22%)
Mutual labels:  post-exploitation, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+381.61%)
Mutual labels:  redteam, post-exploitation
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+3337.93%)
Mutual labels:  offensive-security, redteam
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (+22.99%)
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+1.15%)
Mutual labels:  post-exploitation, redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1265.52%)
Mutual labels:  redteam, post-exploitation
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+119.54%)
Mutual labels:  redteam, post-exploitation
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+525.29%)
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (-16.09%)
Mutual labels:  offensive-security, redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-64.37%)
Mutual labels:  offensive-security, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+6831.03%)
Mutual labels:  redteam, post-exploitation
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+831.03%)
Mutual labels:  redteam, mitre-attack
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-31.03%)
Mutual labels:  offensive-security, redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+424.14%)
Mutual labels:  redteam, post-exploitation
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+278.16%)
Mutual labels:  redteam, post-exploitation
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+2417.24%)
Mutual labels:  redteam, offensive-security
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+90.8%)
Mutual labels:  redteam, post-exploitation
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-80.46%)
Mutual labels:  offensive-security, redteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+147.13%)
Mutual labels:  redteam, mitre-attack
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-57.47%)
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+459.77%)
Mutual labels:  redteam, post-exploitation
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-2.3%)
Mutual labels:  redteam, offensive-security
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-20.69%)
Mutual labels:  offensive-security
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-66.67%)
Mutual labels:  redteam
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-67.82%)
Mutual labels:  redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+918.39%)
Mutual labels:  redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1311.49%)
Mutual labels:  redteam
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+1229.89%)
Mutual labels:  redteam
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+909.2%)
Mutual labels:  redteam
Offensive Terraform.github.io
Offensive Terraform Website
Stars: ✭ 25 (-71.26%)
Mutual labels:  offensive-security
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-21.84%)
Mutual labels:  redteam
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+939.08%)
Mutual labels:  post-exploitation
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+919.54%)
Mutual labels:  mitre-attack
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-3.45%)
Mutual labels:  offensive-security
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-9.2%)
Mutual labels:  redteam
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-21.84%)
Mutual labels:  post-exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+8203.45%)
Mutual labels:  post-exploitation
Rust Windows Shellcode
Windows shellcode development in Rust
Stars: ✭ 67 (-22.99%)
Mutual labels:  offensive-security
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+836.78%)
Mutual labels:  redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+824.14%)
Mutual labels:  offensive-security
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-10.34%)
Mutual labels:  redteam
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-32.18%)
Mutual labels:  post-exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8810.34%)
Mutual labels:  post-exploitation
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+791.95%)
Mutual labels:  redteam
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (-32.18%)
Mutual labels:  post-exploitation
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+7643.68%)
Mutual labels:  post-exploitation
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-2.3%)
Mutual labels:  redteam
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+1328.74%)
Mutual labels:  mitre-attack
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+790.8%)
Mutual labels:  offensive-security
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-33.33%)
Mutual labels:  offensive-security
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+788.51%)
Mutual labels:  redteam
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+781.61%)
Mutual labels:  offensive-security
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1132.18%)
Mutual labels:  redteam
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+764.37%)
Mutual labels:  redteam
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+758.62%)
Mutual labels:  redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+1263.22%)
Mutual labels:  redteam
1-60 of 343 similar projects