All Projects → Foureye → Similar Projects or Alternatives

197 Open source projects that are alternatives of or similar to Foureye

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-7.84%)
Mutual labels:  antivirus-evasion, redteam
Pezor
Open-Source PE Packer
Stars: ✭ 561 (+33.25%)
Mutual labels:  redteam, antivirus-evasion
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-88.84%)
Mutual labels:  antivirus-evasion, redteam
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-90.97%)
Mutual labels:  redteam
gitoops
all paths lead to clouds
Stars: ✭ 579 (+37.53%)
Mutual labels:  redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-36.34%)
Mutual labels:  redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-21.85%)
Mutual labels:  redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-64.85%)
Mutual labels:  redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-91.69%)
Mutual labels:  redteam
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-92.4%)
Mutual labels:  redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-91.21%)
Mutual labels:  redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+100.48%)
Mutual labels:  redteam
Avsignseek
Tool written in python3 to determine where the AV signature is located in a binary/payload
Stars: ✭ 284 (-32.54%)
Mutual labels:  antivirus-evasion
DiscordGo
Discord C2 for Redteam....Need a better name
Stars: ✭ 55 (-86.94%)
Mutual labels:  redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-20.43%)
Mutual labels:  redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-93.11%)
Mutual labels:  redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+102.85%)
Mutual labels:  redteam
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (-43.71%)
Mutual labels:  redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+903.09%)
Mutual labels:  redteam
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-79.57%)
Mutual labels:  redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-88.6%)
Mutual labels:  redteam
Nxcrypt
NXcrypt - 'python backdoor' framework
Stars: ✭ 316 (-24.94%)
Mutual labels:  antivirus-evasion
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-94.77%)
Mutual labels:  redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+29.22%)
Mutual labels:  redteam
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+93.59%)
Mutual labels:  redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-90.97%)
Mutual labels:  redteam
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-95.72%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-29.45%)
Mutual labels:  redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-85.99%)
Mutual labels:  redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-18.05%)
Mutual labels:  redteam
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-94.77%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+804.99%)
Mutual labels:  redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-66.27%)
Mutual labels:  redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-9.26%)
Mutual labels:  redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-67.22%)
Mutual labels:  redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-38.72%)
Mutual labels:  redteam
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-95.72%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-21.62%)
Mutual labels:  redteam
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (-52.49%)
Mutual labels:  redteam
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (-33.25%)
Mutual labels:  redteam
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-87.65%)
Mutual labels:  redteam
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-0.48%)
Mutual labels:  redteam
trident
automated password spraying tool
Stars: ✭ 133 (-68.41%)
Mutual labels:  redteam
100-redteam-projects
Projects for security students
Stars: ✭ 731 (+73.63%)
Mutual labels:  redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-90.97%)
Mutual labels:  redteam
Osint tips
OSINT
Stars: ✭ 322 (-23.52%)
Mutual labels:  redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-91.45%)
Mutual labels:  redteam
KnockOutlook
A little tool to play with Outlook
Stars: ✭ 188 (-55.34%)
Mutual labels:  redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-79.1%)
Mutual labels:  redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-83.61%)
Mutual labels:  redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-14.96%)
Mutual labels:  redteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-86.7%)
Mutual labels:  redteam
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-86.7%)
Mutual labels:  redteam
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-88.6%)
Mutual labels:  redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-28.5%)
Mutual labels:  redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-92.64%)
Mutual labels:  redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-38.72%)
Mutual labels:  redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-0.48%)
Mutual labels:  redteam
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-8.08%)
Mutual labels:  antivirus-evasion
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-15.68%)
Mutual labels:  redteam
1-60 of 197 similar projects