All Projects → Attack Tools → Similar Projects or Alternatives

219 Open source projects that are alternatives of or similar to Attack Tools

Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-89.26%)
Mutual labels:  redteam, mitre-attack
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-80%)
Mutual labels:  redteam, mitre-attack
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-73.46%)
Mutual labels:  redteam, mitre-attack
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-52.84%)
Mutual labels:  redteam
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-47.65%)
Mutual labels:  mitre-attack
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3962.84%)
Mutual labels:  redteam
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-16.54%)
Mutual labels:  mitre-attack
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-57.41%)
Mutual labels:  redteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (-36.79%)
Mutual labels:  redteam
Osint tips
OSINT
Stars: ✭ 322 (-60.25%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-63.33%)
Mutual labels:  redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-46.3%)
Mutual labels:  redteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+662.35%)
Mutual labels:  redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-48.27%)
Mutual labels:  redteam
Certified Kubernetes Security Specialist
Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.
Stars: ✭ 691 (-14.69%)
Mutual labels:  mitre-attack
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-55.8%)
Mutual labels:  redteam
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (-39.88%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-59.26%)
Mutual labels:  redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-8.4%)
Mutual labels:  redteam
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-62.96%)
Mutual labels:  redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-38.4%)
Mutual labels:  redteam
Atomic Threat Coverage
Actionable analytics designed to combat threats
Stars: ✭ 601 (-25.8%)
Mutual labels:  mitre-attack
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+370.37%)
Mutual labels:  redteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (-40.49%)
Mutual labels:  redteam
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-67.41%)
Mutual labels:  mitre-attack
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+5.43%)
Mutual labels:  redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-45.43%)
Mutual labels:  redteam
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+633.7%)
Mutual labels:  redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-46.79%)
Mutual labels:  redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-10.49%)
Mutual labels:  redteam
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (-48.02%)
Mutual labels:  redteam
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+3427.04%)
Mutual labels:  redteam
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-48.27%)
Mutual labels:  redteam
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (-7.78%)
Mutual labels:  redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+421.36%)
Mutual labels:  redteam
Luwu
红队基础设施自动化部署工具
Stars: ✭ 539 (-33.46%)
Mutual labels:  redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-56.17%)
Mutual labels:  redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-16.42%)
Mutual labels:  redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-58.64%)
Mutual labels:  redteam
Crossc2
generate CobaltStrike's cross-platform payload
Stars: ✭ 512 (-36.79%)
Mutual labels:  redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-59.38%)
Mutual labels:  redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-4.57%)
Mutual labels:  redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-62.84%)
Mutual labels:  redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-38.27%)
Mutual labels:  redteam
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-63.58%)
Mutual labels:  mitre-attack
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (-20.74%)
Mutual labels:  mitre-attack
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-64.2%)
Mutual labels:  mitre-attack
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Stars: ✭ 491 (-39.38%)
Mutual labels:  redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-66.91%)
Mutual labels:  redteam
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (-8.89%)
Mutual labels:  mitre-attack
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-68.15%)
Mutual labels:  redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+644.44%)
Mutual labels:  redteam
Pezor
Open-Source PE Packer
Stars: ✭ 561 (-30.74%)
Mutual labels:  redteam
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (-65.31%)
Mutual labels:  redteam
Atomic Red Team
Small and highly portable detection tests based on MITRE's ATT&CK.
Stars: ✭ 5,364 (+562.22%)
Mutual labels:  mitre-attack
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-95.68%)
Mutual labels:  redteam
100-redteam-projects
Projects for security students
Stars: ✭ 731 (-9.75%)
Mutual labels:  redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (-43.7%)
Mutual labels:  redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-4.2%)
Mutual labels:  redteam
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-7.16%)
Mutual labels:  redteam
1-60 of 219 similar projects