All Projects → Deepsea → Similar Projects or Alternatives

647 Open source projects that are alternatives of or similar to Deepsea

Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+12.5%)
Mutual labels:  pentesting, redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-29.17%)
Mutual labels:  pentesting, redteam
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-20.83%)
Mutual labels:  phishing, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1257.29%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1179.17%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+353.13%)
Mutual labels:  pentesting, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+70.83%)
Mutual labels:  pentesting, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+72.92%)
Mutual labels:  pentesting, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+213.54%)
Mutual labels:  pentesting, redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+4298.96%)
Mutual labels:  redteam, phishing
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+779.17%)
Mutual labels:  phishing, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+655.21%)
Mutual labels:  pentesting, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+259.38%)
Mutual labels:  pentesting, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+605.21%)
Mutual labels:  pentesting, redteam
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (+108.33%)
Mutual labels:  phishing, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-11.46%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (+39.58%)
Mutual labels:  pentesting, redteam
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+136.46%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-1.04%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-14.58%)
Mutual labels:  pentesting, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+179.17%)
Mutual labels:  pentesting, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+269.79%)
Mutual labels:  pentesting, redteam
Osint tips
OSINT
Stars: ✭ 322 (+235.42%)
Mutual labels:  pentesting, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+420.83%)
Mutual labels:  pentesting, redteam
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+569.79%)
Mutual labels:  pentesting, phishing
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+183.33%)
Mutual labels:  pentesting, phishing
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+9255.21%)
Mutual labels:  pentesting, redteam
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-76.04%)
Mutual labels:  phishing, pentesting
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+248.96%)
Mutual labels:  pentesting, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-63.54%)
Mutual labels:  pentesting, redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+367.71%)
Mutual labels:  pentesting, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+419.79%)
Mutual labels:  pentesting, redteam
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (+156.25%)
Mutual labels:  redteam, phishing
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (+28.13%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (+36.46%)
Mutual labels:  pentesting, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+2181.25%)
Mutual labels:  pentesting, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+68.75%)
Mutual labels:  pentesting, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1813.54%)
Mutual labels:  pentesting, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+98.96%)
Mutual labels:  pentesting, redteam
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+2527.08%)
Mutual labels:  pentesting, phishing
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-17.71%)
Mutual labels:  phishing, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+297.92%)
Mutual labels:  pentesting, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+705.21%)
Mutual labels:  pentesting, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-18.75%)
Mutual labels:  pentesting, redteam
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-18.75%)
Mutual labels:  pentesting
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-9.37%)
Mutual labels:  redteam
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-20.83%)
Mutual labels:  pentesting
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1137.5%)
Mutual labels:  redteam
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+1223.96%)
Mutual labels:  redteam
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-10.42%)
Mutual labels:  pentesting
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+1143.75%)
Mutual labels:  pentesting
Domainfuzz
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
Stars: ✭ 74 (-22.92%)
Mutual labels:  phishing
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1220.83%)
Mutual labels:  pentesting
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+1135.42%)
Mutual labels:  redteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-25%)
Mutual labels:  redteam
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-2.08%)
Mutual labels:  pentesting
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-7.29%)
Mutual labels:  pentesting
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-11.46%)
Mutual labels:  redteam
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+1122.92%)
Mutual labels:  pentesting
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-26.04%)
Mutual labels:  pentesting
1-60 of 647 similar projects