All Projects → certexfil → Similar Projects or Alternatives

468 Open source projects that are alternatives of or similar to certexfil

RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+16516.67%)
Mutual labels:  redteaming, redteam
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (+211.11%)
Mutual labels:  redteaming, redteam
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (+0%)
Mutual labels:  redteaming, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (+166.67%)
Mutual labels:  redteaming, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+12066.67%)
Mutual labels:  redteaming, redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+59538.89%)
Mutual labels:  redteaming, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+1572.22%)
Mutual labels:  payload, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+182727.78%)
Mutual labels:  payload, redteam
sslcontext-kickstart
🔐 A lightweight high level library for configuring a http client or server based on SSLContext or other properties such as TrustManager, KeyManager or Trusted Certificates to communicate over SSL TLS for one way authentication or two way authentication provided by the SSLFactory. Support for Java, Scala and Kotlin based clients with examples. Av…
Stars: ✭ 295 (+1538.89%)
Mutual labels:  certificate, pem
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+23361.11%)
Mutual labels:  redteaming, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+33400%)
Mutual labels:  exfiltration, redteam
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-22.22%)
Mutual labels:  redteaming, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (+88.89%)
Mutual labels:  redteaming, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+822.22%)
Mutual labels:  payload, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+338.89%)
Mutual labels:  redteaming, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+666.67%)
Mutual labels:  redteaming, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+100%)
Mutual labels:  redteaming, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+388.89%)
Mutual labels:  exfiltration, redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (+161.11%)
Mutual labels:  exfiltration, redteam
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (+227.78%)
Mutual labels:  payload, redteaming
Bubbly
Better SSL in Nginx in 10 minutes. Configuration files and setup scripts for Certbot.
Stars: ✭ 217 (+1105.56%)
Mutual labels:  certificate
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (+77.78%)
Mutual labels:  redteam
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+4427.78%)
Mutual labels:  redteam
openssl ca
openssl_ca with QT GUI
Stars: ✭ 16 (-11.11%)
Mutual labels:  certificate
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+4122.22%)
Mutual labels:  payload
red-tldr-db
Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.
Stars: ✭ 33 (+83.33%)
Mutual labels:  redteaming
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+211.11%)
Mutual labels:  redteam
CTjs
CTjs is a full set of classes necessary to work with any kind of Certificate Transparency log (V1 as from RFC6962, or V2 as from RFC6962-bis). In CTjs you could find all necessary validation/verification functions for all related data shipped with full-featured examples showning how to validate/verify. Also in scope of CTjs I made code showing e…
Stars: ✭ 2 (-88.89%)
Mutual labels:  certificate
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (+188.89%)
Mutual labels:  redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+283.33%)
Mutual labels:  redteam
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (+2238.89%)
Mutual labels:  payload
Loki.Rat
Loki.Rat is a fork of the Ares RAT, it integrates new modules, like recording , lockscreen , and locate options. Loki.Rat is a Python Remote Access Tool.
Stars: ✭ 63 (+250%)
Mutual labels:  payload
smtplib-bruteforce
bruteforcing gmail (TLS/SSL)
Stars: ✭ 26 (+44.44%)
Mutual labels:  certificate
Coursera-Certifications
A repository to showcase my completed courses on the Coursera platform.
Stars: ✭ 20 (+11.11%)
Mutual labels:  certificate
frida-android-unpinning
A Frida script to disable SSL certificate pinning in a target application
Stars: ✭ 186 (+933.33%)
Mutual labels:  certificate
app-certificate-requests
🎖 Repository for requesting app certificates
Stars: ✭ 23 (+27.78%)
Mutual labels:  certificate
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (+316.67%)
Mutual labels:  payload
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+111.11%)
Mutual labels:  redteam
pkcs11-tools
A set of tools to manage objects on PKCS#11 crypotographic tokens. Compatible with any PKCS#11 library, including NSS.
Stars: ✭ 70 (+288.89%)
Mutual labels:  certificate
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+3977.78%)
Mutual labels:  redteaming
trident
automated password spraying tool
Stars: ✭ 133 (+638.89%)
Mutual labels:  redteam
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (+166.67%)
Mutual labels:  redteam
KnockOutlook
A little tool to play with Outlook
Stars: ✭ 188 (+944.44%)
Mutual labels:  redteam
terraform-google-nomad
📗 Terraform Module for Nomad clusters with Consul on GCP
Stars: ✭ 63 (+250%)
Mutual labels:  mtls
x509sak
X.509 Swiss Army Knife is a toolkit atop OpenSSL to ease generation of CAs and aid white-hat pentesting
Stars: ✭ 23 (+27.78%)
Mutual labels:  certificate
flow-state
UI state management with RxJS.
Stars: ✭ 33 (+83.33%)
Mutual labels:  payload
rop-benchmark
ROP Benchmark is a tool to compare ROP compilers
Stars: ✭ 23 (+27.78%)
Mutual labels:  payload
powershell-codesigning
Create and use code signing certificates with PowerShell
Stars: ✭ 16 (-11.11%)
Mutual labels:  certificate
Mirror
Deploy Google and Wikipedia mirror with one command using now.sh.
Stars: ✭ 93 (+416.67%)
Mutual labels:  certificate
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (+488.89%)
Mutual labels:  payload
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (+72.22%)
Mutual labels:  redteam
nodejs-certificate-auth
Demo for Client Certificate Authentication with Node.js Tutorial
Stars: ✭ 85 (+372.22%)
Mutual labels:  mtls
red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Stars: ✭ 159 (+783.33%)
Mutual labels:  redteaming
Simple-TLS-Client-Server-with-Node.js
Simple TLS Client/Server with Node.js
Stars: ✭ 22 (+22.22%)
Mutual labels:  certificate
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (+1011.11%)
Mutual labels:  redteam
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+377.78%)
Mutual labels:  redteam
sns-sqs-big-payload
Amazon SNS/SQS client library that enables sending and receiving messages with payload larger than 256KiB via Amazon S3.
Stars: ✭ 40 (+122.22%)
Mutual labels:  payload
qdigidoc
DEPRECATED DigiDoc3 Client is a program that can be used to sign digitally with ID-card and Mobile-ID, check the validity of digital signatures and open and save documents inside the signature container.
Stars: ✭ 25 (+38.89%)
Mutual labels:  certificate
cloud-signature-consortium
Cloud Signature Consortium Remote Signature Service Provider in Node.js
Stars: ✭ 19 (+5.56%)
Mutual labels:  certificate
dockerizing-django
🐳 Dockerize your Django application.
Stars: ✭ 27 (+50%)
Mutual labels:  certificate
1-60 of 468 similar projects