All Projects → Credsleaker → Similar Projects or Alternatives

538 Open source projects that are alternatives of or similar to Credsleaker

Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-10.53%)
Mutual labels:  social-engineering
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-40.08%)
Mutual labels:  infosec
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-27.53%)
Mutual labels:  redteam
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-41.3%)
Mutual labels:  infosec
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Stars: ✭ 227 (-8.1%)
Mutual labels:  social-engineering
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-41.7%)
Mutual labels:  infosec
Miniprint
A medium interaction printer honeypot 🍯
Stars: ✭ 177 (-28.34%)
Mutual labels:  infosec
Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Stars: ✭ 140 (-43.32%)
Mutual labels:  infosec
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-12.55%)
Mutual labels:  redteam
Dragnet
Your Social Engineering Sidekick
Stars: ✭ 139 (-43.72%)
Mutual labels:  social-engineering
Yar
Yar is a tool for plunderin' organizations, users and/or repositories.
Stars: ✭ 174 (-29.55%)
Mutual labels:  infosec
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+588.26%)
Mutual labels:  credentials
Cobalt Strike Cheatsheet
Some notes and examples for cobalt strike's functionality
Stars: ✭ 241 (-2.43%)
Mutual labels:  redteam
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-46.96%)
Mutual labels:  infosec
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-30.36%)
Mutual labels:  infosec
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-46.96%)
Mutual labels:  redteam
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-12.55%)
Mutual labels:  redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+786.64%)
Mutual labels:  redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-30.77%)
Mutual labels:  redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-32.79%)
Mutual labels:  redteam
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-54.25%)
Mutual labels:  infosec
Cfn Secret Provider
A CloudFormation custom resource provider for deploying secrets and keys
Stars: ✭ 125 (-49.39%)
Mutual labels:  credentials
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Stars: ✭ 169 (-31.58%)
Mutual labels:  redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-50.2%)
Mutual labels:  redteam
Pwdb Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
Stars: ✭ 2,497 (+910.93%)
Mutual labels:  infosec
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+689.07%)
Mutual labels:  infosec
Taie Redteam Os
泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统
Stars: ✭ 170 (-31.17%)
Mutual labels:  redteam
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-52.63%)
Mutual labels:  redteam
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (-0.4%)
Mutual labels:  redteam
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+517.81%)
Mutual labels:  infosec
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (-32.39%)
Mutual labels:  infosec
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+509.72%)
Mutual labels:  redteam
Secure Desktop
Anti-keylogger/anti-rat application for Windows
Stars: ✭ 201 (-18.62%)
Mutual labels:  infosec
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-32.79%)
Mutual labels:  redteam
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-54.66%)
Mutual labels:  infosec
Netset
Operational Security utility and automator.
Stars: ✭ 110 (-55.47%)
Mutual labels:  infosec
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-55.87%)
Mutual labels:  redteam
Autosqli
An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.
Stars: ✭ 222 (-10.12%)
Mutual labels:  infosec
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-18.22%)
Mutual labels:  infosec
Hackthebox
Notes Taken for HTB Machines & InfoSec Community.
Stars: ✭ 167 (-32.39%)
Mutual labels:  infosec
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-55.87%)
Mutual labels:  redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-56.28%)
Mutual labels:  redteam
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-57.89%)
Mutual labels:  social-engineering
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-56.68%)
Mutual labels:  credentials
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (-18.62%)
Mutual labels:  infosec
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-34.01%)
Mutual labels:  infosec
Backfuzz
protocol fuzzing toolkit
Stars: ✭ 106 (-57.09%)
Mutual labels:  infosec
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-57.49%)
Mutual labels:  infosec
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-34.01%)
Mutual labels:  redteam
Security Txt
A proposed standard that allows websites to define security policies.
Stars: ✭ 1,393 (+463.97%)
Mutual labels:  infosec
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-57.89%)
Mutual labels:  infosec
Cobalt Arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Stars: ✭ 230 (-6.88%)
Mutual labels:  redteam
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-10.12%)
Mutual labels:  infosec
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-20.65%)
Mutual labels:  infosec
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-34.41%)
Mutual labels:  redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-58.3%)
Mutual labels:  redteam
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-58.3%)
Mutual labels:  infosec
Threagile
Agile Threat Modeling Toolkit
Stars: ✭ 162 (-34.41%)
Mutual labels:  infosec
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+461.54%)
Mutual labels:  redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+4246.15%)
Mutual labels:  redteam
61-120 of 538 similar projects