All Projects → Credsleaker → Similar Projects or Alternatives

538 Open source projects that are alternatives of or similar to Credsleaker

Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-88.26%)
Mutual labels:  redteam
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-88.26%)
Mutual labels:  redteam
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (-81.38%)
Mutual labels:  social-engineering
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+689.07%)
Mutual labels:  infosec
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-40.08%)
Mutual labels:  redteam
Orwell Rat And Botnet
Orwell is a RAT and Botnet designed as a trio of programs by Landon Powell.
Stars: ✭ 27 (-89.07%)
Mutual labels:  infosec
Taie Redteam Os
泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统
Stars: ✭ 170 (-31.17%)
Mutual labels:  redteam
VindicateTool
LLMNR/NBNS/mDNS Spoofing Detection Toolkit
Stars: ✭ 40 (-83.81%)
Mutual labels:  infosec
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+255.47%)
Mutual labels:  redteam
k8s-nuclei-templates
Nuclei templates for K8S security scanning
Stars: ✭ 85 (-65.59%)
Mutual labels:  infosec
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-52.63%)
Mutual labels:  redteam
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+197.17%)
Mutual labels:  infosec
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+252.23%)
Mutual labels:  infosec
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (-4.05%)
Mutual labels:  redteam
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (-0.4%)
Mutual labels:  redteam
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-78.95%)
Mutual labels:  redteam
Stinkyphish
Monitor Certificate Transparency Logs For Phishing Domains
Stars: ✭ 25 (-89.88%)
Mutual labels:  infosec
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+53.44%)
Mutual labels:  infosec
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+517.81%)
Mutual labels:  infosec
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-69.64%)
Mutual labels:  infosec
Mooscan
A scanner for Moodle LMS
Stars: ✭ 22 (-91.09%)
Mutual labels:  infosec
trident
automated password spraying tool
Stars: ✭ 133 (-46.15%)
Mutual labels:  redteam
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (-32.39%)
Mutual labels:  infosec
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-84.62%)
Mutual labels:  infosec
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+229.96%)
Mutual labels:  redteam
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-71.66%)
Mutual labels:  infosec
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+509.72%)
Mutual labels:  redteam
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-93.93%)
Mutual labels:  infosec
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+227.94%)
Mutual labels:  redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-84.62%)
Mutual labels:  redteam
Secure Desktop
Anti-keylogger/anti-rat application for Windows
Stars: ✭ 201 (-18.62%)
Mutual labels:  infosec
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+57.09%)
Mutual labels:  redteam
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Stars: ✭ 6,753 (+2634.01%)
Mutual labels:  social-engineering
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-96.76%)
Mutual labels:  infosec
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-54.66%)
Mutual labels:  infosec
DictGenerate
使用Go语言编写的社工字典生成器(The social engineering dictionary generator written by Go)
Stars: ✭ 64 (-74.09%)
Mutual labels:  social-engineering
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+212.96%)
Mutual labels:  redteam
wifiqr
Create a QR code with your Wi-Fi login details
Stars: ✭ 207 (-16.19%)
Mutual labels:  credentials
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-32.79%)
Mutual labels:  redteam
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+461.13%)
Mutual labels:  social-engineering
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+202.43%)
Mutual labels:  redteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-55.87%)
Mutual labels:  redteam
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+88.66%)
Mutual labels:  infosec
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-64.78%)
Mutual labels:  social-engineering
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+199.6%)
Mutual labels:  infosec
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-56.68%)
Mutual labels:  infosec
Autosqli
An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.
Stars: ✭ 222 (-10.12%)
Mutual labels:  infosec
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-37.25%)
Mutual labels:  redteam
Rpcheckup
rpCheckup is an AWS resource policy security checkup tool that identifies public, external account access, intra-org account access, and private resources.
Stars: ✭ 91 (-63.16%)
Mutual labels:  infosec
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+84.62%)
Mutual labels:  redteam
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+183.81%)
Mutual labels:  infosec
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-91.09%)
Mutual labels:  infosec
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-56.28%)
Mutual labels:  redteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+83%)
Mutual labels:  infosec
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-64.37%)
Mutual labels:  infosec
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+81.78%)
Mutual labels:  redteam
Powerzure
PowerShell framework to assess Azure security
Stars: ✭ 450 (+82.19%)
Mutual labels:  infosec
Domained
Multi Tool Subdomain Enumeration
Stars: ✭ 688 (+178.54%)
Mutual labels:  infosec
Oprah Proxy
Generate credentials for Opera's "browser VPN"
Stars: ✭ 245 (-0.81%)
Mutual labels:  credentials
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1292.31%)
Mutual labels:  infosec
361-420 of 538 similar projects