All Projects → Fudgec2 → Similar Projects or Alternatives

945 Open source projects that are alternatives of or similar to Fudgec2

Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+184.82%)
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-55.5%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+100%)
Mutual labels:  security-tools, cybersecurity, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-13.09%)
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-54.45%)
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+118.85%)
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+119.37%)
Mutual labels:  security-tools, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+3057.07%)
Mutual labels:  redteam, post-exploitation
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-2.09%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+3503.14%)
Mutual labels:  cybersecurity, security-tools
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+253.93%)
Mutual labels:  security-tools, cybersecurity
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+305.76%)
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-81.68%)
Mutual labels:  security-tools, cybersecurity
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-6.28%)
Mutual labels:  cybersecurity, redteam
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+117.8%)
Mutual labels:  security-tools, cybersecurity
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+2463.87%)
Mutual labels:  cybersecurity, security-tools
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+119.37%)
Mutual labels:  redteam, post-exploitation
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (+216.23%)
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+229.84%)
Mutual labels:  security-tools, cybersecurity
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+301.57%)
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+161.78%)
Mutual labels:  security-tools, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-57.07%)
Mutual labels:  security-tools, redteam
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-61.78%)
Mutual labels:  security-tools, cybersecurity
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-53.4%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-43.98%)
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-49.21%)
Mutual labels:  security-tools, redteam
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-43.46%)
Mutual labels:  cybersecurity, post-exploitation
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-4.71%)
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+85.86%)
Mutual labels:  security-tools, redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+72.25%)
Mutual labels:  redteam, post-exploitation
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (+54.97%)
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+138.74%)
Mutual labels:  redteam, post-exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+127.75%)
Mutual labels:  security-tools, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+161.26%)
Mutual labels:  security-tools, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+347.12%)
Mutual labels:  security-tools, redteam
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+183.25%)
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+154.97%)
Mutual labels:  redteam, post-exploitation
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-16.75%)
Mutual labels:  cybersecurity, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+279.58%)
Mutual labels:  security-tools, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+254.45%)
Mutual labels:  cybersecurity, redteam
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-87.96%)
Mutual labels:  security-tools, cybersecurity
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-91.62%)
Mutual labels:  cybersecurity, security-tools
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+538.22%)
Mutual labels:  security-tools, cybersecurity
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+521.99%)
Mutual labels:  redteam, post-exploitation
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1046.6%)
Mutual labels:  redteam, offensive-security
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+909.42%)
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-15.18%)
Mutual labels:  redteam, offensive-security
Wsmanager
Webshell Manager
Stars: ✭ 99 (-48.17%)
Mutual labels:  security-tools, redteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+920.42%)
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+509.42%)
Mutual labels:  security-tools, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+861.78%)
Mutual labels:  security-tools, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-33.51%)
Mutual labels:  cybersecurity, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-29.84%)
Mutual labels:  security-tools, redteam
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+825.13%)
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+1150.26%)
Mutual labels:  security-tools, cybersecurity
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-53.93%)
Mutual labels:  post-exploitation, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-74.87%)
Mutual labels:  cybersecurity, redteam
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+4530.37%)
Mutual labels:  security-tools, cybersecurity
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-35.08%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+854.97%)
1-60 of 945 similar projects