All Projects → Cobalt_strike_extension_kit → Similar Projects or Alternatives

544 Open source projects that are alternatives of or similar to Cobalt_strike_extension_kit

Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+110.14%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-2.9%)
Mutual labels:  pentesting, redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+30.14%)
Mutual labels:  pentesting, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+10.72%)
Mutual labels:  pentesting, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-64.35%)
Mutual labels:  pentesting, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+124.06%)
Mutual labels:  pentesting, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-22.32%)
Mutual labels:  pentesting, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+534.78%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-76.23%)
Mutual labels:  pentesting, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-72.17%)
Mutual labels:  pentesting, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-68.7%)
Mutual labels:  pentesting, redteam
Osint tips
OSINT
Stars: ✭ 322 (-6.67%)
Mutual labels:  pentesting, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-89.86%)
Mutual labels:  pentesting, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2503.19%)
Mutual labels:  pentesting, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+44.64%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-61.16%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-62.03%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+26.09%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-72.46%)
Mutual labels:  pentesting, redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-80.29%)
Mutual labels:  pentesting, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-77.39%)
Mutual labels:  pentesting, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-12.75%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-75.36%)
Mutual labels:  pentesting, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-53.04%)
Mutual labels:  pentesting, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-52.46%)
Mutual labels:  pentesting, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+96.23%)
Mutual labels:  pentesting, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-44.64%)
Mutual labels:  pentesting, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+2.9%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+277.68%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+255.94%)
Mutual labels:  pentesting, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+44.93%)
Mutual labels:  pentesting, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+432.46%)
Mutual labels:  pentesting, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-51.88%)
Mutual labels:  pentesting, redteam
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-34.2%)
Mutual labels:  pentesting, redteam
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+920.58%)
Mutual labels:  pentesting
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-7.25%)
Mutual labels:  pentesting
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-16.52%)
Mutual labels:  pentesting
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-16.81%)
Mutual labels:  pentesting
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (-3.77%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-8.12%)
Mutual labels:  pentesting
Rshijack
tcp connection hijacker, rust rewrite of shijack
Stars: ✭ 288 (-16.52%)
Mutual labels:  pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+915.36%)
Mutual labels:  pentesting
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+1010.14%)
Mutual labels:  pentesting
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+807.54%)
Mutual labels:  pentesting
Pentest Book
Stars: ✭ 266 (-22.9%)
Mutual labels:  pentesting
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-0.87%)
Mutual labels:  pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-4.93%)
Mutual labels:  pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-22.03%)
Mutual labels:  pentesting
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+826.96%)
Mutual labels:  pentesting
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-21.16%)
Mutual labels:  pentesting
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-9.86%)
Mutual labels:  pentesting
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+1004.35%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-4.35%)
Mutual labels:  redteam
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-10.14%)
Mutual labels:  pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-21.16%)
Mutual labels:  pentesting
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-24.64%)
Mutual labels:  pentesting
Hackerenv
Stars: ✭ 309 (-10.43%)
Mutual labels:  pentesting
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-27.54%)
Mutual labels:  pentesting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (+0%)
Mutual labels:  pentesting
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-25.22%)
Mutual labels:  redteam
1-60 of 544 similar projects