All Projects → Black Hat Rust → Similar Projects or Alternatives

964 Open source projects that are alternatives of or similar to Black Hat Rust

Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+63.44%)
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-88.82%)
Mutual labels:  pentest, offensive-security, red-team
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+488.82%)
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+243.2%)
Mutual labels:  pentesting, pentest, red-team
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+64.35%)
Mutual labels:  pentest, red-team, offensive-security
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-0.91%)
Mutual labels:  pentesting, pentest, bug-bounty
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+142.9%)
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+134.14%)
Mutual labels:  pentesting, pentest, red-team
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-74.32%)
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-62.24%)
Mutual labels:  pentesting, pentest, bug-bounty
Hackerenv
Stars: ✭ 309 (-6.65%)
Mutual labels:  pentesting, pentest
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-6.34%)
Mutual labels:  pentesting, pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-60.12%)
Mutual labels:  pentesting, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-56.5%)
Mutual labels:  pentesting, pentest
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-51.06%)
Mutual labels:  pentesting, offensive-security
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-3.32%)
Mutual labels:  pentesting, pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+958.31%)
Mutual labels:  pentesting, pentest
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+730.82%)
Mutual labels:  pentesting, red-team
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-45.02%)
Mutual labels:  pentesting, offensive-security
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-4.23%)
Mutual labels:  pentesting, bug-bounty
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-35.35%)
Mutual labels:  pentesting, pentest
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-50.45%)
Mutual labels:  pentesting, pentest
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-43.5%)
Mutual labels:  pentesting, offensive-security
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-34.74%)
Mutual labels:  pentesting, pentest
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+800.6%)
Mutual labels:  pentesting, red-team
flydns
Related subdomains finder
Stars: ✭ 29 (-91.24%)
Mutual labels:  bug-bounty, pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+580.06%)
Mutual labels:  pentesting, pentest
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-60.73%)
Mutual labels:  pentesting, pentest
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-2.72%)
Mutual labels:  pentesting, pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-61.33%)
Mutual labels:  pentesting, pentest
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-12.99%)
Mutual labels:  pentesting, red-team
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-54.68%)
Mutual labels:  pentesting, red-team
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+561.63%)
Mutual labels:  pentesting, offensive-security
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-63.44%)
Mutual labels:  pentest, red-team
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-18.73%)
Mutual labels:  pentesting, bug-bounty
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-46.53%)
Mutual labels:  pentesting, pentest
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+598.49%)
Mutual labels:  pentesting, offensive-security
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+661.93%)
Mutual labels:  pentesting, pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-48.04%)
Mutual labels:  pentesting, pentest
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-38.97%)
Mutual labels:  pentesting, bug-bounty
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-41.69%)
Mutual labels:  pentesting, red-team
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Stars: ✭ 244 (-26.28%)
Mutual labels:  pentesting, red-team
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-61.93%)
Mutual labels:  pentesting, red-team
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-94.86%)
Mutual labels:  offensive-security, red-team
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-57.1%)
Mutual labels:  bug-bounty, pentest
AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
Stars: ✭ 18 (-94.56%)
Mutual labels:  offensive-security, red-team
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (-54.98%)
Mutual labels:  bug-bounty, offensive-security
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-67.67%)
Mutual labels:  pentest, red-team
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-9.37%)
Mutual labels:  pentesting, pentest
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-87.01%)
Mutual labels:  bug-bounty, pentest
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-44.41%)
Mutual labels:  beacon, pentest
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-78.85%)
Mutual labels:  bug-bounty, red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+129.61%)
Mutual labels:  pentest, red-team
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-89.43%)
Mutual labels:  pentesting, pentest
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-19.64%)
Mutual labels:  pentest, audit
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-80.06%)
Mutual labels:  pentesting, pentest
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-83.08%)
Mutual labels:  pentesting, red-team
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-38.07%)
Mutual labels:  bug-bounty, pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+62.54%)
Mutual labels:  pentesting, red-team
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-89.43%)
Mutual labels:  pentesting, pentest
1-60 of 964 similar projects