All Projects → fofa_viewer → Similar Projects or Alternatives

187 Open source projects that are alternatives of or similar to fofa_viewer

MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-90.31%)
Mutual labels:  redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-84.91%)
Mutual labels:  redteam
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
Stars: ✭ 52 (-93.62%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+84.79%)
Mutual labels:  redteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (-65.15%)
Mutual labels:  redteam
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-86.63%)
Mutual labels:  redteam
uberducky
Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)
Stars: ✭ 80 (-90.18%)
Mutual labels:  redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-87.36%)
Mutual labels:  redteam
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (-93.87%)
Mutual labels:  redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+1217.18%)
Mutual labels:  redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-69.08%)
Mutual labels:  redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-87.85%)
Mutual labels:  redteam
sylas
根据多个不同地区进行聚合查询以获取更多 fofa 数据
Stars: ✭ 25 (-96.93%)
Mutual labels:  fofa
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-88.22%)
Mutual labels:  redteam
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (-69.82%)
Mutual labels:  redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+59.88%)
Mutual labels:  redteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-95.71%)
Mutual labels:  redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-89.33%)
Mutual labels:  redteam
Cobalt Arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Stars: ✭ 230 (-71.78%)
Mutual labels:  redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-89.57%)
Mutual labels:  redteam
nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
Stars: ✭ 25 (-96.93%)
Mutual labels:  redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+50.67%)
Mutual labels:  redteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-73.62%)
Mutual labels:  redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-90.43%)
Mutual labels:  redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-48.71%)
Mutual labels:  redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+45.52%)
Mutual labels:  redteam
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-73.5%)
Mutual labels:  redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-91.9%)
Mutual labels:  redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-95.34%)
Mutual labels:  redteam
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+41.96%)
Mutual labels:  redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-76.56%)
Mutual labels:  redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+31.53%)
Mutual labels:  redteam
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-94.97%)
Mutual labels:  redteam
Backdoros
backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.
Stars: ✭ 50 (-93.87%)
Mutual labels:  redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-79.02%)
Mutual labels:  redteam
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-96.56%)
Mutual labels:  redteam
fofax
fofax is a command line query tool based on the API of https://fofa.info/, simple is the best!
Stars: ✭ 479 (-41.23%)
Mutual labels:  fofa
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+7.73%)
Mutual labels:  redteam
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Stars: ✭ 169 (-79.26%)
Mutual labels:  redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (-0.61%)
Mutual labels:  redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-97.91%)
Mutual labels:  redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-5.15%)
Mutual labels:  redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-79.63%)
Mutual labels:  redteam
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (-8.34%)
Mutual labels:  redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-96.2%)
Mutual labels:  redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-11.04%)
Mutual labels:  redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-79.88%)
Mutual labels:  redteam
Pezor
Open-Source PE Packer
Stars: ✭ 561 (-31.17%)
Mutual labels:  redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-92.52%)
Mutual labels:  redteam
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+629.2%)
Mutual labels:  redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-80.12%)
Mutual labels:  redteam
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+3405.4%)
Mutual labels:  redteam
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (-80.74%)
Mutual labels:  redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-80.49%)
Mutual labels:  redteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-93.13%)
Mutual labels:  redteam
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-94.11%)
Mutual labels:  redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+355.83%)
Mutual labels:  redteam
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (-88.96%)
Mutual labels:  redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-92.64%)
Mutual labels:  redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-83.93%)
Mutual labels:  redteam
61-120 of 187 similar projects