All Projects → Cypheroth → Similar Projects or Alternatives

834 Open source projects that are alternatives of or similar to Cypheroth

BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-81.56%)
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-81.01%)
Mutual labels:  cybersecurity, blueteam, redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-11.17%)
Mutual labels:  cybersecurity, redteam, blueteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+371.51%)
Mutual labels:  cybersecurity, blueteam, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-55.87%)
Mutual labels:  cybersecurity, blueteam, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-66.48%)
Mutual labels:  cybersecurity, blueteam, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-65.92%)
Mutual labels:  cybersecurity, blueteam, redteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-76.54%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+113.41%)
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-29.05%)
Mutual labels:  cybersecurity, redteam, blueteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-54.19%)
Mutual labels:  blueteam, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-7.26%)
Mutual labels:  cybersecurity, redteam
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+32.4%)
Mutual labels:  cybersecurity, blueteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+6.7%)
Mutual labels:  cybersecurity, redteam
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+402.23%)
Mutual labels:  cybersecurity, blueteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+58.66%)
Mutual labels:  blueteam, redteam
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+381.56%)
Mutual labels:  active-directory, blueteam
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-83.8%)
Mutual labels:  cybersecurity, bash-script
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-50.28%)
Mutual labels:  active-directory, blueteam
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+969.27%)
Mutual labels:  active-directory, blueteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+44.13%)
Mutual labels:  cybersecurity, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1975.42%)
Mutual labels:  blueteam, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-22.91%)
Mutual labels:  cybersecurity, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-79.89%)
Mutual labels:  cybersecurity, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-73.18%)
Mutual labels:  cybersecurity, redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+100%)
Mutual labels:  redteam, blueteam
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-78.77%)
Mutual labels:  cybersecurity, bash-script
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+40.78%)
Mutual labels:  cybersecurity, redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+140.78%)
Mutual labels:  redteam, blueteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+3268.72%)
Mutual labels:  redteam, blueteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-80.45%)
Mutual labels:  blueteam, redteam
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+251.96%)
Mutual labels:  cybersecurity, blueteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+169.27%)
Mutual labels:  redteam, blueteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+278.21%)
Mutual labels:  cybersecurity, redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-13.41%)
Mutual labels:  cybersecurity, redteam
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-72.07%)
Mutual labels:  cybersecurity, blueteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-68.72%)
Mutual labels:  cybersecurity, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-83.8%)
Mutual labels:  cybersecurity, redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-42.46%)
Mutual labels:  redteam, blueteam
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-60.89%)
Mutual labels:  cybersecurity, blueteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-50.84%)
Mutual labels:  blueteam, redteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+20.11%)
Mutual labels:  redteam, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-39.66%)
Mutual labels:  redteam, blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+741.34%)
Mutual labels:  redteam, blueteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+152.51%)
Mutual labels:  active-directory, blueteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+68.16%)
Mutual labels:  redteam, blueteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+3349.72%)
Mutual labels:  redteam, blueteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+186.03%)
Mutual labels:  redteam, blueteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+333.52%)
Mutual labels:  redteam, blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+2028.49%)
Mutual labels:  redteam, blueteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-52.51%)
Mutual labels:  cybersecurity, redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+562.57%)
Mutual labels:  redteam, blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-39.11%)
Mutual labels:  redteam, blueteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-59.78%)
Mutual labels:  redteam, blueteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+377.09%)
Mutual labels:  blueteam, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+394.97%)
Mutual labels:  redteam, blueteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+988.83%)
Mutual labels:  cybersecurity, blueteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-4.47%)
Mutual labels:  redteam, blueteam
Sharp
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.
Stars: ✭ 150 (-16.2%)
Mutual labels:  cybersecurity
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-16.76%)
Mutual labels:  cybersecurity
1-60 of 834 similar projects