All Projects → Credsleaker → Similar Projects or Alternatives

538 Open source projects that are alternatives of or similar to Credsleaker

Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+368.42%)
Mutual labels:  redteam
Yar
Yar is a tool for plunderin' organizations, users and/or repositories.
Stars: ✭ 174 (-29.55%)
Mutual labels:  infosec
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Stars: ✭ 491 (+98.79%)
Mutual labels:  redteam
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1194.74%)
Mutual labels:  infosec
Awsenv
awsenv is intended as a local credential store for people using more than one AWS account at the same time
Stars: ✭ 67 (-72.87%)
Mutual labels:  credentials
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+10.12%)
Mutual labels:  infosec
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+588.26%)
Mutual labels:  credentials
Wordlists
Infosec Wordlists
Stars: ✭ 271 (+9.72%)
Mutual labels:  infosec
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+358.3%)
Mutual labels:  social-engineering
Cobalt Strike Cheatsheet
Some notes and examples for cobalt strike's functionality
Stars: ✭ 241 (-2.43%)
Mutual labels:  redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-22.67%)
Mutual labels:  redteam
Linkfinder
A python script that finds endpoints in JavaScript files
Stars: ✭ 2,268 (+818.22%)
Mutual labels:  infosec
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-61.54%)
Mutual labels:  redteam
Upash
🔒Unified API for password hashing algorithms
Stars: ✭ 484 (+95.95%)
Mutual labels:  credentials
My Talks
List of my talks and workshops: security engineering, applied cryptography, secure software development
Stars: ✭ 261 (+5.67%)
Mutual labels:  infosec
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-74.9%)
Mutual labels:  infosec
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-46.96%)
Mutual labels:  infosec
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+3.64%)
Mutual labels:  infosec
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-76.52%)
Mutual labels:  infosec
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+245.75%)
Mutual labels:  redteam
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-30.36%)
Mutual labels:  infosec
driftwood
Private key usage verification
Stars: ✭ 262 (+6.07%)
Mutual labels:  credentials
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+334.41%)
Mutual labels:  infosec
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-46.96%)
Mutual labels:  redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-80.57%)
Mutual labels:  redteam
Fleet
A flexible control server for osquery fleets
Stars: ✭ 1,068 (+332.39%)
Mutual labels:  infosec
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-64.37%)
Mutual labels:  redteam
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-12.55%)
Mutual labels:  redteam
Threat-Intel-Slack-Bot
Interactive Threat Intelligence Bot that leverages serverless framework, AWS/GCP, and Slack
Stars: ✭ 26 (-89.47%)
Mutual labels:  infosec
Backdoros
backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.
Stars: ✭ 50 (-79.76%)
Mutual labels:  redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+786.64%)
Mutual labels:  redteam
windows-Credential-Provider-library
This repository will be updated with all the examples and links that I can find with relevant knowledge & information about CP in MS Windows vista up to version 10.
Stars: ✭ 122 (-50.61%)
Mutual labels:  credentials
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+320.24%)
Mutual labels:  infosec
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+4.45%)
Mutual labels:  redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-30.77%)
Mutual labels:  redteam
APAC-Meetups
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 52 (-78.95%)
Mutual labels:  infosec
Aws Secrets Manager Credentials Provider Plugin
AWS Secrets Manager Credentials Provider for Jenkins
Stars: ✭ 45 (-81.78%)
Mutual labels:  credentials
Spectre
A simple phishing tool that can phish almost any website
Stars: ✭ 57 (-76.92%)
Mutual labels:  social-engineering
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+643.72%)
Mutual labels:  redteam
webextension
Detect secrets in your request/response using secretlint.
Stars: ✭ 40 (-83.81%)
Mutual labels:  credentials
Legal Bug Bounty
#legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.
Stars: ✭ 42 (-83%)
Mutual labels:  infosec
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+95.14%)
Mutual labels:  redteam
S3scanner
Scan for open AWS S3 buckets and dump the contents
Stars: ✭ 1,319 (+434.01%)
Mutual labels:  infosec
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+2341.3%)
Mutual labels:  redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-76.11%)
Mutual labels:  redteam
Creds
Encrypted & plain text credentials for multiple environments
Stars: ✭ 38 (-84.62%)
Mutual labels:  credentials
Cfn Secret Provider
A CloudFormation custom resource provider for deploying secrets and keys
Stars: ✭ 125 (-49.39%)
Mutual labels:  credentials
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+300%)
Mutual labels:  infosec
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+88.66%)
Mutual labels:  infosec
DiscordGo
Discord C2 for Redteam....Need a better name
Stars: ✭ 55 (-77.73%)
Mutual labels:  redteam
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Stars: ✭ 169 (-31.58%)
Mutual labels:  redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-37.25%)
Mutual labels:  redteam
Rpcheckup
rpCheckup is an AWS resource policy security checkup tool that identifies public, external account access, intra-org account access, and private resources.
Stars: ✭ 91 (-63.16%)
Mutual labels:  infosec
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+84.62%)
Mutual labels:  redteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+83%)
Mutual labels:  infosec
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-64.37%)
Mutual labels:  infosec
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+81.78%)
Mutual labels:  redteam
Powerzure
PowerShell framework to assess Azure security
Stars: ✭ 450 (+82.19%)
Mutual labels:  infosec
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-85.43%)
Mutual labels:  infosec
Oprah Proxy
Generate credentials for Opera's "browser VPN"
Stars: ✭ 245 (-0.81%)
Mutual labels:  credentials
301-360 of 538 similar projects