All Projects → Behold3r → Similar Projects or Alternatives

740 Open source projects that are alternatives of or similar to Behold3r

Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2234.48%)
Mutual labels:  cybersecurity, pentest-tool, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+472.41%)
Mutual labels:  cybersecurity, pentest-tool, redteam
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+14389.66%)
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+4393.1%)
Mutual labels:  pentest-tool, redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (+410.34%)
Mutual labels:  pentest-tool, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (+168.97%)
Mutual labels:  pentest-tool, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+337.93%)
Mutual labels:  cybersecurity, redteam
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+1765.52%)
Mutual labels:  cybersecurity, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+317.24%)
Mutual labels:  cybersecurity, pentest-tool
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+434.48%)
Mutual labels:  cybersecurity, redteam
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+1003.45%)
Mutual labels:  subdomain, pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+1034.48%)
Mutual labels:  pentest-tool, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+1124.14%)
Mutual labels:  pentest-tool, redteam
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (+34.48%)
Mutual labels:  pentest-tool, subdomain-scanner
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+1624.14%)
Mutual labels:  pentest-tool, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (+65.52%)
Mutual labels:  cybersecurity, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1217.24%)
Mutual labels:  cybersecurity, redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-24.14%)
Mutual labels:  pentest-tool, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+375.86%)
Mutual labels:  cybersecurity, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+558.62%)
Mutual labels:  cybersecurity, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+768.97%)
Mutual labels:  cybersecurity, redteam
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (+31.03%)
Mutual labels:  cybersecurity, pentest-tool
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+1441.38%)
Mutual labels:  information, subdomain
Teemo
A Domain Name & Email Address Collection Tool
Stars: ✭ 595 (+1951.72%)
Mutual labels:  information, subdomain
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+106.9%)
Mutual labels:  cybersecurity, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+172.41%)
Mutual labels:  cybersecurity, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+824.14%)
Mutual labels:  pentest-tool, redteam
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (+813.79%)
Mutual labels:  pentest-tool, subdomain-scanner
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (+1286.21%)
Mutual labels:  pentest-tool, subdomain-scanner
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+789.66%)
Mutual labels:  pentest-tool, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+2575.86%)
Mutual labels:  pentest-tool, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+2565.52%)
Mutual labels:  pentest-tool, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+4134.48%)
Mutual labels:  pentest-tool, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+110.34%)
Mutual labels:  cybersecurity, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+24.14%)
Mutual labels:  cybersecurity, redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+789.66%)
Mutual labels:  cybersecurity, redteam
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+16786.21%)
Mutual labels:  cybersecurity, pentest-tool
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+2810.34%)
Mutual labels:  cybersecurity, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+193.1%)
Mutual labels:  cybersecurity, redteam
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+3213.79%)
Mutual labels:  cybersecurity, pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+889.66%)
Mutual labels:  cybersecurity, pentest-tool
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+941.38%)
Mutual labels:  cybersecurity, pentest-tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+12710.34%)
Mutual labels:  pentest-tool, redteam
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+9382.76%)
Mutual labels:  cybersecurity, pentest-tool
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+517.24%)
Mutual labels:  cybersecurity, redteam
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+11593.1%)
Mutual labels:  subdomain, pentest-tool
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+493.1%)
Mutual labels:  cybersecurity, pentest-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+934.48%)
Mutual labels:  information, pentest-tool
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (+193.1%)
Mutual labels:  information, cybersecurity
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+93.1%)
Mutual labels:  cybersecurity, redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+1341.38%)
Mutual labels:  pentest-tool, redteam
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+317.24%)
Mutual labels:  cybersecurity, pentest-tool
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+448.28%)
Mutual labels:  cybersecurity, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (+17.24%)
Mutual labels:  cybersecurity, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+31.03%)
Mutual labels:  pentest-tool, redteam
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (+86.21%)
Mutual labels:  subdomain, pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-3.45%)
Mutual labels:  pentest-tool
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+2520.69%)
Mutual labels:  cybersecurity
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (+141.38%)
Mutual labels:  cybersecurity
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+800%)
Mutual labels:  cybersecurity
1-60 of 740 similar projects