All Projects → Fudgec2 → Similar Projects or Alternatives

945 Open source projects that are alternatives of or similar to Fudgec2

Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+825.13%)
SuperLibrary
Information Security Library
Stars: ✭ 60 (-68.59%)
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (+54.97%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-58.64%)
Mutual labels:  cybersecurity, redteam
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-43.98%)
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+154.97%)
Mutual labels:  redteam, post-exploitation
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+183.25%)
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-74.87%)
Mutual labels:  cybersecurity, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-48.17%)
Mutual labels:  security-tools, redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-18.85%)
Mutual labels:  cybersecurity, redteam
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+509.42%)
Mutual labels:  security-tools, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-53.93%)
Mutual labels:  post-exploitation, redteam
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-81.68%)
Mutual labels:  security-tools, cybersecurity
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+538.22%)
Mutual labels:  security-tools, cybersecurity
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+0%)
Mutual labels:  redteam, post-exploitation
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+304.19%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+920.42%)
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-68.06%)
Mutual labels:  cybersecurity, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-82.2%)
Mutual labels:  cybersecurity, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-81.15%)
Mutual labels:  cybersecurity, redteam
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+305.76%)
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-49.21%)
Mutual labels:  security-tools, redteam
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-43.46%)
Mutual labels:  cybersecurity, post-exploitation
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-35.08%)
Sharp
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.
Stars: ✭ 150 (-21.47%)
Mutual labels:  cybersecurity
Stracciatella
OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
Stars: ✭ 171 (-10.47%)
Mutual labels:  redteam
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-21.47%)
Mutual labels:  security-tools
Discordcrypt
End-To-End File & Message Encryption For Discord
Stars: ✭ 150 (-21.47%)
Mutual labels:  security-tools
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Stars: ✭ 169 (-11.52%)
Mutual labels:  redteam
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-21.47%)
Mutual labels:  offensive-security
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-21.99%)
Mutual labels:  security-tools
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-12.04%)
Mutual labels:  security-tools
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-21.99%)
Mutual labels:  cybersecurity
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-21.99%)
Mutual labels:  cybersecurity
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1343.98%)
Mutual labels:  security-tools
Unwebpack Sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Stars: ✭ 176 (-7.85%)
Mutual labels:  security-tools
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Stars: ✭ 169 (-11.52%)
Mutual labels:  security-tools
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (-21.99%)
Mutual labels:  security-tools
Hyuga
Hyuga 一个用来记录DNS查询和HTTP请求的监控工具。
Stars: ✭ 148 (-22.51%)
Mutual labels:  security-tools
Taie Redteam Os
泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统
Stars: ✭ 170 (-10.99%)
Mutual labels:  redteam
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-23.04%)
Mutual labels:  security-tools
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-23.56%)
Mutual labels:  security-tools
Invoker
Penetration testing utility, and antivirus assessment tool.
Stars: ✭ 178 (-6.81%)
Mutual labels:  offensive-security
Bunkerized Nginx
🛡️ Make your web services secure by default !
Stars: ✭ 2,361 (+1136.13%)
Mutual labels:  cybersecurity
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1006.81%)
Mutual labels:  security-tools
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (-24.08%)
Mutual labels:  cybersecurity
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Stars: ✭ 169 (-11.52%)
Mutual labels:  security-tools
Opencti
Authors
Stars: ✭ 2,165 (+1033.51%)
Mutual labels:  cybersecurity
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-25.65%)
Mutual labels:  cybersecurity
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-3.66%)
Mutual labels:  post-exploitation
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-7.33%)
Mutual labels:  security-tools
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-11.52%)
Mutual labels:  post-exploitation
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Stars: ✭ 143 (-25.13%)
Mutual labels:  security-tools
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-25.65%)
Mutual labels:  offensive-security
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-11.52%)
Mutual labels:  cybersecurity
Webpocket
Exploit management framework
Stars: ✭ 142 (-25.65%)
Mutual labels:  security-tools
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-25.65%)
Mutual labels:  security-tools
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-7.33%)
Mutual labels:  security-tools
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-12.57%)
Mutual labels:  post-exploitation
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-25.65%)
Mutual labels:  post-exploitation
61-120 of 945 similar projects