All Projects → Defcon27_csharp_workshop → Similar Projects or Alternatives

214 Open source projects that are alternatives of or similar to Defcon27_csharp_workshop

Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+6602.44%)
Mutual labels:  redteam, payloads
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+78.82%)
Mutual labels:  redteam, payloads
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-88.59%)
Mutual labels:  redteam
Bugbounty Cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Stars: ✭ 3,644 (+642.16%)
Mutual labels:  payloads
DiscordGo
Discord C2 for Redteam....Need a better name
Stars: ✭ 55 (-88.8%)
Mutual labels:  redteam
100-redteam-projects
Projects for security students
Stars: ✭ 731 (+48.88%)
Mutual labels:  redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-31.77%)
Mutual labels:  redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+71.89%)
Mutual labels:  redteam
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-14.66%)
Mutual labels:  redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-71.89%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-39.51%)
Mutual labels:  redteam
SSRF payload
本脚本旨在生成各类畸形URL链接,进行探测使用的payload,尝试绕过服务端ssrf限制。
Stars: ✭ 28 (-94.3%)
Mutual labels:  payloads
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (-42.77%)
Mutual labels:  redteam
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-28.72%)
Mutual labels:  payloads
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-82.08%)
Mutual labels:  redteam
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (-14.26%)
Mutual labels:  redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-47.45%)
Mutual labels:  redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-32.99%)
Mutual labels:  redteam
gitoops
all paths lead to clouds
Stars: ✭ 579 (+17.92%)
Mutual labels:  redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-8.55%)
Mutual labels:  redteam
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-92.26%)
Mutual labels:  redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-38.7%)
Mutual labels:  redteam
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-96.33%)
Mutual labels:  redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+760.08%)
Mutual labels:  redteam
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-14.26%)
Mutual labels:  payloads
Wordlists
Infosec Wordlists
Stars: ✭ 271 (-44.81%)
Mutual labels:  payloads
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (-51.73%)
Mutual labels:  redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+73.93%)
Mutual labels:  redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-27.7%)
Mutual labels:  redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-92.87%)
Mutual labels:  redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-12.22%)
Mutual labels:  redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-90.22%)
Mutual labels:  redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-29.74%)
Mutual labels:  redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+10.79%)
Mutual labels:  redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (-7.13%)
Mutual labels:  redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-92.67%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-32.79%)
Mutual labels:  redteam
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-96.33%)
Mutual labels:  redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-14.66%)
Mutual labels:  redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-87.98%)
Mutual labels:  redteam
Osint tips
OSINT
Stars: ✭ 322 (-34.42%)
Mutual labels:  redteam
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-95.52%)
Mutual labels:  redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1128.11%)
Mutual labels:  redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-71.08%)
Mutual labels:  redteam
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-38.09%)
Mutual labels:  payloads
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-82.89%)
Mutual labels:  payloads
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-22.2%)
Mutual labels:  redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-94.09%)
Mutual labels:  redteam
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-38.9%)
Mutual labels:  redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-69.86%)
Mutual labels:  redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-9.98%)
Mutual labels:  redteam
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-72.1%)
Mutual labels:  payloads
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+675.97%)
Mutual labels:  redteam
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (-59.27%)
Mutual labels:  redteam
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-26.48%)
Mutual labels:  payloads
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-89.41%)
Mutual labels:  redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-45.42%)
Mutual labels:  redteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (-1.83%)
Mutual labels:  redteam
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-5.7%)
Mutual labels:  payloads
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-11.41%)
Mutual labels:  redteam
1-60 of 214 similar projects