All Projects → Awesome Red Teaming → Similar Projects or Alternatives

320 Open source projects that are alternatives of or similar to Awesome Red Teaming

AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-99.57%)
Mutual labels:  cobalt-strike, redteaming, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-98.13%)
Mutual labels:  phishing, redteaming, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-98.86%)
Mutual labels:  redteaming, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (-80.01%)
Mutual labels:  phishing, redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+154.2%)
Mutual labels:  redteam, redteaming
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-96.73%)
Mutual labels:  redteaming, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-97.73%)
Mutual labels:  redteam, phishing
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-98.2%)
Mutual labels:  phishing, redteam
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (-29.41%)
Mutual labels:  empire, cobalt-strike
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+144.68%)
Mutual labels:  phishing, redteaming
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (-94.17%)
Mutual labels:  redteam, phishing
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (-29.17%)
Mutual labels:  redteaming, redteam
chkdfront
Check Domain Fronting (chkdfront) - It checks if your domain fronting is working
Stars: ✭ 42 (-99.01%)
Mutual labels:  empire, cobalt-strike
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-99.67%)
Mutual labels:  redteaming, redteam
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (-81.72%)
Mutual labels:  cobalt-strike, redteaming
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-98.67%)
Mutual labels:  redteaming, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-99.15%)
Mutual labels:  redteaming, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (-48.14%)
Mutual labels:  redteam, redteaming
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (-95.26%)
Mutual labels:  phishing, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-90.81%)
Mutual labels:  cobalt-strike, redteam
Malleable-C2-Profiles
Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
Stars: ✭ 168 (-96.02%)
Mutual labels:  empire, cobalt-strike
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-99.19%)
Mutual labels:  redteaming, redteam
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-99.57%)
Mutual labels:  redteaming, redteam
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-99.67%)
Mutual labels:  phishing, redteaming
100-redteam-projects
Projects for security students
Stars: ✭ 731 (-82.69%)
Mutual labels:  redteam
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-92.99%)
Mutual labels:  phishing
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-97.92%)
Mutual labels:  redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-99.17%)
Mutual labels:  redteam
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-92.9%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-92.19%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-92.97%)
Mutual labels:  redteam
FreeFire-Phishing
Free Fire Phishing Tool ID Hack Tool For Online Hacking
Stars: ✭ 140 (-96.68%)
Mutual labels:  phishing
cobalt-strike-persistence
cobalt strike 自启动脚本
Stars: ✭ 40 (-99.05%)
Mutual labels:  cobalt-strike
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-99.46%)
Mutual labels:  phishing
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-91.83%)
Mutual labels:  redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-92.21%)
Mutual labels:  redteam
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (-8.64%)
Mutual labels:  cobalt-strike
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-87.12%)
Mutual labels:  redteam
Espoofer
An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻
Stars: ✭ 273 (-93.54%)
Mutual labels:  phishing
LordPhish
The most complete phishing tool
Stars: ✭ 158 (-96.26%)
Mutual labels:  phishing
Osint tips
OSINT
Stars: ✭ 322 (-92.38%)
Mutual labels:  redteam
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-93.56%)
Mutual labels:  phishing
UUB
UIAccess UAC Bypass using token duplication and keyboard events
Stars: ✭ 22 (-99.48%)
Mutual labels:  uac
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-93.89%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (-9.78%)
Mutual labels:  redteam
domfind
A Python DNS crawler to find identical domain names under different TLDs.
Stars: ✭ 22 (-99.48%)
Mutual labels:  phishing
CamHacker
Camera phishing tool. If anyone opens link generated by CamHacker and permits camera access his/her photo will be captured!
Stars: ✭ 280 (-93.37%)
Mutual labels:  phishing
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-91.59%)
Mutual labels:  redteam
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-91.93%)
Mutual labels:  phishing
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (-13.95%)
Mutual labels:  phishing
Streamingphish
Python-based utility that uses supervised machine learning to detect phishing domains from the Certificate Transparency log network.
Stars: ✭ 271 (-93.58%)
Mutual labels:  phishing
Resources
No description or website provided.
Stars: ✭ 38 (-99.1%)
Mutual labels:  phishing
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-93.65%)
Mutual labels:  redteam
Spectre
A simple phishing tool that can phish almost any website
Stars: ✭ 57 (-98.65%)
Mutual labels:  phishing
blacklist
A dataset of various malicious cryptocurrency-related URLs and Twitter profiles
Stars: ✭ 34 (-99.19%)
Mutual labels:  phishing
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-92.71%)
Mutual labels:  phishing
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (-26.02%)
Mutual labels:  phishing
CobaltStrike Script Wechat Push
CobatStrike-Script, Beacon上线,微信实时推送!
Stars: ✭ 41 (-99.03%)
Mutual labels:  cobalt-strike
Mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
Stars: ✭ 262 (-93.8%)
Mutual labels:  phishing
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-98.6%)
Mutual labels:  redteam
1-60 of 320 similar projects