All Projects → Awesome Windows Red Team → Similar Projects or Alternatives

478 Open source projects that are alternatives of or similar to Awesome Windows Red Team

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+25.97%)
Mutual labels:  pentest, evasion, privilege-escalation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+11.04%)
Mutual labels:  pentest, privilege-escalation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+248.38%)
Mutual labels:  pentest, privilege-escalation
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+194.16%)
Mutual labels:  pentest, privilege-escalation
Umbrella
A Phishing Dropper designed to Pentest.
Stars: ✭ 180 (-41.56%)
Mutual labels:  pentest, phishing
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+10584.74%)
Mutual labels:  pentest, privilege-escalation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-53.25%)
Mutual labels:  pentest, privilege-escalation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+1254.87%)
Mutual labels:  pentest, privilege-escalation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+34.09%)
Mutual labels:  pentest, privilege-escalation
Pythem
pentest framework
Stars: ✭ 1,060 (+244.16%)
Mutual labels:  pentest, phishing
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+101.62%)
Mutual labels:  pentest, privilege-escalation
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+267.53%)
Mutual labels:  pentest, phishing
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+718.83%)
Mutual labels:  pentest, phishing
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+112.34%)
Mutual labels:  pentest, phishing
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-74.03%)
Mutual labels:  pentest, privilege-escalation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-80.19%)
Mutual labels:  pentest, privilege-escalation
FreeFire-Phishing
Free Fire Phishing Tool ID Hack Tool For Online Hacking
Stars: ✭ 140 (-54.55%)
Mutual labels:  phishing
Streamingphish
Python-based utility that uses supervised machine learning to detect phishing domains from the Certificate Transparency log network.
Stars: ✭ 271 (-12.01%)
Mutual labels:  phishing
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-92.53%)
Mutual labels:  phishing
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+76.62%)
Mutual labels:  privilege-escalation
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+1027.6%)
Mutual labels:  privilege-escalation
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-13.64%)
Mutual labels:  pentest
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Stars: ✭ 51 (-83.44%)
Mutual labels:  privilege-escalation
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-81.82%)
Mutual labels:  pentest
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+914.29%)
Mutual labels:  phishing
CamHacker
Camera phishing tool. If anyone opens link generated by CamHacker and permits camera access his/her photo will be captured!
Stars: ✭ 280 (-9.09%)
Mutual labels:  phishing
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-93.18%)
Mutual labels:  privilege-escalation
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-12.99%)
Mutual labels:  evasion
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-78.57%)
Mutual labels:  pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1037.34%)
Mutual labels:  pentest
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-83.44%)
Mutual labels:  pentest
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-12.01%)
Mutual labels:  pentest
LordPhish
The most complete phishing tool
Stars: ✭ 158 (-48.7%)
Mutual labels:  phishing
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-3.9%)
Mutual labels:  phishing
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-84.42%)
Mutual labels:  pentest
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-13.96%)
Mutual labels:  pentest
domfind
A Python DNS crawler to find identical domain names under different TLDs.
Stars: ✭ 22 (-92.86%)
Mutual labels:  phishing
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-7.79%)
Mutual labels:  pentest
Mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
Stars: ✭ 262 (-14.94%)
Mutual labels:  phishing
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.64%)
Mutual labels:  pentest
Resources
No description or website provided.
Stars: ✭ 38 (-87.66%)
Mutual labels:  phishing
Spectre
A simple phishing tool that can phish almost any website
Stars: ✭ 57 (-81.49%)
Mutual labels:  phishing
Ethereum Lists
A repository for maintaining lists of things like malicious URLs, fake token addresses, and so forth. We love lists.
Stars: ✭ 300 (-2.6%)
Mutual labels:  phishing
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-2.6%)
Mutual labels:  pentest
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-8.44%)
Mutual labels:  pentest
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-15.58%)
Mutual labels:  privilege-escalation
WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Stars: ✭ 142 (-53.9%)
Mutual labels:  pentest
blacklist
A dataset of various malicious cryptocurrency-related URLs and Twitter profiles
Stars: ✭ 34 (-88.96%)
Mutual labels:  phishing
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-16.23%)
Mutual labels:  pentest
HTB-writeup
Password-protected writeups of HTB platform (challenges and boxes) https://cesena.github.io/
Stars: ✭ 21 (-93.18%)
Mutual labels:  pentest
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-86.04%)
Mutual labels:  pentest
Goca
Goca Scanner
Stars: ✭ 281 (-8.77%)
Mutual labels:  pentest
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-16.88%)
Mutual labels:  phishing
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-79.87%)
Mutual labels:  pentest
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+174.03%)
Mutual labels:  phishing
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-16.88%)
Mutual labels:  pentest
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-83.77%)
Mutual labels:  pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-92.21%)
Mutual labels:  pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-4.22%)
Mutual labels:  pentest
Espoofer
An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻
Stars: ✭ 273 (-11.36%)
Mutual labels:  phishing
1-60 of 478 similar projects