All Projects → Blueshell → Similar Projects or Alternatives

427 Open source projects that are alternatives of or similar to Blueshell

1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+104.75%)
Mutual labels:  pentest, blueteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+414.25%)
Mutual labels:  pentest, blueteam
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-37.47%)
Mutual labels:  pentest, blueteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-83.91%)
Mutual labels:  pentest, blueteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+133.77%)
Mutual labels:  pentest, blueteam
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+234.3%)
Mutual labels:  socks, pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+880.21%)
Mutual labels:  pentest, blueteam
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-25.07%)
Mutual labels:  pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-13.46%)
Mutual labels:  pentest
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+905.28%)
Mutual labels:  blueteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-31.93%)
Mutual labels:  pentest
Nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
Stars: ✭ 19,537 (+5054.88%)
Mutual labels:  socks
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+897.1%)
Mutual labels:  pentest
Goca
Goca Scanner
Stars: ✭ 281 (-25.86%)
Mutual labels:  pentest
Dnsbrute
a fast domain brute tool
Stars: ✭ 352 (-7.12%)
Mutual labels:  pentest
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-29.82%)
Mutual labels:  pentest
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-15.04%)
Mutual labels:  pentest
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-5.54%)
Mutual labels:  blueteam
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-32.45%)
Mutual labels:  pentest
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-7.65%)
Mutual labels:  pentest
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-18.21%)
Mutual labels:  pentest
ETWProcessMon2
ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 55 (-85.49%)
Mutual labels:  blueteam
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-95.25%)
Mutual labels:  pentest
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-18.73%)
Mutual labels:  pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-83.91%)
Mutual labels:  pentest
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-76.78%)
Mutual labels:  blueteam
Socks5
A full-fledged high-performance socks5 proxy server written in C#. Plugin support included.
Stars: ✭ 286 (-24.54%)
Mutual labels:  socks
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-12.66%)
Mutual labels:  pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+824.27%)
Mutual labels:  pentest
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-6.86%)
Mutual labels:  pentest
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-25.59%)
Mutual labels:  pentest
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-12.66%)
Mutual labels:  blueteam
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-27.97%)
Mutual labels:  pentest
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-5.28%)
Mutual labels:  pentest
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-28.5%)
Mutual labels:  pentest
Socks5
SOCKS Protocol Version 5 Library in Go. Full TCP/UDP and IPv4/IPv6 support
Stars: ✭ 321 (-15.3%)
Mutual labels:  socks
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-30.08%)
Mutual labels:  pentest
Proxy List
Get PROXY List that gets updated everyday
Stars: ✭ 347 (-8.44%)
Mutual labels:  socks
Integrated Examples
以Xray或v2ray为主、caddy或nginx为辅,结合trojan或trojan-go及naiveproxy等打造科学上网的优化配置及最优组合示例,分享给大家食用及备份。
Stars: ✭ 249 (-34.3%)
Mutual labels:  socks
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-15.57%)
Mutual labels:  pentest
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (-32.19%)
Mutual labels:  pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+1001.06%)
Mutual labels:  pentest
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+125.33%)
Mutual labels:  blueteam
Hackerenv
Stars: ✭ 309 (-18.47%)
Mutual labels:  pentest
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-90.77%)
Mutual labels:  pentest
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-7.92%)
Mutual labels:  pentest
rsp
Rapid SSH Proxy
Stars: ✭ 223 (-41.16%)
Mutual labels:  socks
Pivotnacci
A tool to make socks connections through HTTP agents
Stars: ✭ 307 (-19%)
Mutual labels:  socks
Objection
📱 objection - runtime mobile exploration
Stars: ✭ 4,404 (+1062.01%)
Mutual labels:  pentest
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-82.59%)
Mutual labels:  pentest
Lightsocks
⚡️一个轻巧的网络混淆代理🌏
Stars: ✭ 3,714 (+879.95%)
Mutual labels:  socks
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-20.58%)
Mutual labels:  blueteam
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-86.54%)
Mutual labels:  pentest
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-87.34%)
Mutual labels:  pentest
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-20.84%)
Mutual labels:  pentest
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-85.22%)
Mutual labels:  pentest
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+22.96%)
Mutual labels:  blueteam
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-9.76%)
Mutual labels:  pentest
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-20.84%)
Mutual labels:  pentest
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-92.08%)
Mutual labels:  blueteam
1-60 of 427 similar projects