All Projects → goblin → Similar Projects or Alternatives

656 Open source projects that are alternatives of or similar to goblin

MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-90.64%)
Mutual labels:  phishing, cybersecurity, blueteam, redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-81.16%)
Mutual labels:  cybersecurity, blueteam, redteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-78.79%)
Mutual labels:  cybersecurity, blueteam, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-84.95%)
Mutual labels:  cybersecurity, blueteam, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-92.89%)
Mutual labels:  cybersecurity, blueteam, redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-69.43%)
Mutual labels:  cybersecurity, redteam, redteam-tools
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-95.97%)
Mutual labels:  cybersecurity, blueteam, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-92.77%)
Mutual labels:  cybersecurity, blueteam, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-94.31%)
Mutual labels:  cybersecurity, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-89.93%)
Mutual labels:  cybersecurity, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-83.65%)
Mutual labels:  cybersecurity, redteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-74.53%)
Mutual labels:  blueteam, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-95.73%)
Mutual labels:  cybersecurity, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-19.79%)
Mutual labels:  cybersecurity, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-54.74%)
Mutual labels:  cybersecurity, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-77.37%)
Mutual labels:  cybersecurity, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-96.56%)
Mutual labels:  cybersecurity, redteam
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-71.92%)
Mutual labels:  cybersecurity, blueteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+400.36%)
Mutual labels:  phishing, redteam
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+2.73%)
Mutual labels:  phishing, cybersecurity
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-70.14%)
Mutual labels:  cybersecurity, redteam
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-27.61%)
Mutual labels:  phishing, cybersecurity
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-91.71%)
Mutual labels:  cybersecurity, blueteam
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-95.02%)
Mutual labels:  phishing, cybersecurity
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (-70.85%)
Mutual labels:  phishing, redteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-90.28%)
Mutual labels:  blueteam, redteam
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (-76.3%)
Mutual labels:  phishing, redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-79.74%)
Mutual labels:  blueteam, redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+78.44%)
Mutual labels:  blueteam, redteam
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-19.91%)
Mutual labels:  phishing, cybersecurity
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (-25.36%)
Mutual labels:  cybersecurity, blueteam
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+480.21%)
Mutual labels:  cybersecurity, redteam-tools
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+130.92%)
Mutual labels:  cybersecurity, blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-87.09%)
Mutual labels:  blueteam, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-80.33%)
Mutual labels:  cybersecurity, redteam
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Stars: ✭ 126 (-85.07%)
Mutual labels:  phishing, cybersecurity
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-95.85%)
Mutual labels:  blueteam, redteam
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+6.52%)
Mutual labels:  cybersecurity, blueteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-81.64%)
Mutual labels:  cybersecurity, redteam
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-67.77%)
Mutual labels:  phishing, cybersecurity
domfind
A Python DNS crawler to find identical domain names under different TLDs.
Stars: ✭ 22 (-97.39%)
Mutual labels:  phishing, cybersecurity
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-87.2%)
Mutual labels:  blueteam, redteam
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-95.5%)
Mutual labels:  cybersecurity, redteam-tools
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (-94.43%)
Mutual labels:  phishing, cybersecurity
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+340.17%)
Mutual labels:  blueteam, redteam
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-94.67%)
Mutual labels:  cybersecurity, redteam-tools
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-96.09%)
Mutual labels:  cybersecurity, blueteam
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-91%)
Mutual labels:  phishing, redteam
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-92.89%)
Mutual labels:  redteam, redteam-tools
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-94.08%)
Mutual labels:  cybersecurity, blueteam
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-95.85%)
Mutual labels:  phishing, cybersecurity
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-90.05%)
Mutual labels:  cybersecurity, redteam-tools
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-88.03%)
Mutual labels:  cybersecurity, redteam-tools
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-95.02%)
Mutual labels:  cybersecurity, blueteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+40.52%)
Mutual labels:  blueteam, redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-87.8%)
Mutual labels:  blueteam, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-88.63%)
Mutual labels:  phishing, redteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (-66.35%)
Mutual labels:  blueteam, redteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-93.36%)
Mutual labels:  cybersecurity, redteam
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-78.55%)
Mutual labels:  phishing, blueteam
1-60 of 656 similar projects