All Projects → Bloodhound Playbook → Similar Projects or Alternatives

214 Open source projects that are alternatives of or similar to Bloodhound Playbook

Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+21125%)
Mutual labels:  redteam, activedirectory
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+2950%)
Mutual labels:  activedirectory, redteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (+289.29%)
Mutual labels:  redteam, activedirectory
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+1396.43%)
Mutual labels:  redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+1453.57%)
Mutual labels:  redteam
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+101932.14%)
Mutual labels:  redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+2550%)
Mutual labels:  redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+14982.14%)
Mutual labels:  redteam
Crossc2
generate CobaltStrike's cross-platform payload
Stars: ✭ 512 (+1728.57%)
Mutual labels:  redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+1132.14%)
Mutual labels:  redteam
Osint tips
OSINT
Stars: ✭ 322 (+1050%)
Mutual labels:  redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+1503.57%)
Mutual labels:  redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+1478.57%)
Mutual labels:  redteam
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (+1403.57%)
Mutual labels:  redteam
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+2585.71%)
Mutual labels:  redteam
Waffle
Enable drop-in Windows Single Sign On for popular Java web servers.
Stars: ✭ 381 (+1260.71%)
Mutual labels:  activedirectory
Luwu
红队基础设施自动化部署工具
Stars: ✭ 539 (+1825%)
Mutual labels:  redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+1178.57%)
Mutual labels:  redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+2792.86%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (+1078.57%)
Mutual labels:  redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+1685.71%)
Mutual labels:  redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2317.86%)
Mutual labels:  redteam
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (+971.43%)
Mutual labels:  redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+1682.14%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+13507.14%)
Mutual labels:  redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+821.43%)
Mutual labels:  redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+1528.57%)
Mutual labels:  redteam
Browserghost
这是一个抓取浏览器密码的工具,后续会添加更多功能
Stars: ✭ 559 (+1896.43%)
Mutual labels:  redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+2660.71%)
Mutual labels:  redteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+1621.43%)
Mutual labels:  redteam
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (+903.57%)
Mutual labels:  redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+1439.29%)
Mutual labels:  redteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+21953.57%)
Mutual labels:  redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+1396.43%)
Mutual labels:  redteam
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+2810.71%)
Mutual labels:  redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1264.29%)
Mutual labels:  redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+117432.14%)
Mutual labels:  redteam
Gpozaurr
Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.
Stars: ✭ 381 (+1260.71%)
Mutual labels:  activedirectory
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+2567.86%)
Mutual labels:  redteam
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (+1182.14%)
Mutual labels:  activedirectory
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+1639.29%)
Mutual labels:  redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+1167.86%)
Mutual labels:  redteam
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+3035.71%)
Mutual labels:  redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+1096.43%)
Mutual labels:  redteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+1728.57%)
Mutual labels:  redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+1075%)
Mutual labels:  redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+2489.29%)
Mutual labels:  redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+975%)
Mutual labels:  redteam
Sharphound
The Old BloodHound C# Ingestor (Deprecated)
Stars: ✭ 499 (+1682.14%)
Mutual labels:  activedirectory
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+960.71%)
Mutual labels:  redteam
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (+2710.71%)
Mutual labels:  activedirectory
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+857.14%)
Mutual labels:  redteam
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Stars: ✭ 491 (+1653.57%)
Mutual labels:  redteam
Pswinreporting
This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.
Stars: ✭ 575 (+1953.57%)
Mutual labels:  activedirectory
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (+25%)
Mutual labels:  redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+21435.71%)
Mutual labels:  redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+3064.29%)
Mutual labels:  redteam
Simpleadadmin
Lightweight tools for working with Active Directory users and groups. Also some domain discovery functions.
Stars: ✭ 9 (-67.86%)
Mutual labels:  activedirectory
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+2671.43%)
Mutual labels:  redteam
Pezor
Open-Source PE Packer
Stars: ✭ 561 (+1903.57%)
Mutual labels:  redteam
1-60 of 214 similar projects