All Projects → Gtfoblookup → Similar Projects or Alternatives

544 Open source projects that are alternatives of or similar to Gtfoblookup

Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+84.55%)
Mutual labels:  pentesting, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-21.95%)
Mutual labels:  pentesting, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+31.71%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (+6.5%)
Mutual labels:  pentesting, redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+265.04%)
Mutual labels:  pentesting, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-71.54%)
Mutual labels:  pentesting, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+306.5%)
Mutual labels:  pentesting, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1393.5%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+959.35%)
Mutual labels:  pentesting, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+210.57%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+253.66%)
Mutual labels:  pentesting, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-36.59%)
Mutual labels:  pentesting, redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-44.72%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-22.76%)
Mutual labels:  pentesting, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+33.33%)
Mutual labels:  pentesting, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+489.43%)
Mutual labels:  pentesting, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+450.41%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (+8.94%)
Mutual labels:  pentesting, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+180.49%)
Mutual labels:  pentesting, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+117.89%)
Mutual labels:  pentesting, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+144.72%)
Mutual labels:  pentesting, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+188.62%)
Mutual labels:  pentesting, redteam
Osint tips
OSINT
Stars: ✭ 322 (+161.79%)
Mutual labels:  pentesting, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+528.46%)
Mutual labels:  pentesting, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+7201.63%)
Mutual labels:  pentesting, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+55.28%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-33.33%)
Mutual labels:  pentesting, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1680.49%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+172.36%)
Mutual labels:  pentesting, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-12.2%)
Mutual labels:  pentesting, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+34.96%)
Mutual labels:  pentesting, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+305.69%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+898.37%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-30.89%)
Mutual labels:  pentesting, redteam
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-16.26%)
Mutual labels:  pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1490.24%)
Mutual labels:  pentesting
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-16.26%)
Mutual labels:  redteam
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-17.07%)
Mutual labels:  pentesting
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-6.5%)
Mutual labels:  pentesting
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+1124.39%)
Mutual labels:  redteam
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-16.26%)
Mutual labels:  pentesting
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+1027.64%)
Mutual labels:  redteam
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-8.13%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-17.07%)
Mutual labels:  pentesting
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-17.89%)
Mutual labels:  pentesting
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-2.44%)
Mutual labels:  pentesting
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-4.88%)
Mutual labels:  redteam
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-8.94%)
Mutual labels:  pentesting
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1008.94%)
Mutual labels:  pentesting
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+8627.64%)
Mutual labels:  redteam
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-8.94%)
Mutual labels:  pentesting
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-19.51%)
Mutual labels:  redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-19.51%)
Mutual labels:  redteam
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-5.69%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+1147.97%)
Mutual labels:  pentesting
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-21.14%)
Mutual labels:  redteam
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-21.14%)
Mutual labels:  pentesting
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-11.38%)
Mutual labels:  redteam
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Stars: ✭ 97 (-21.14%)
Mutual labels:  pentesting
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1296.75%)
Mutual labels:  pentesting
1-60 of 544 similar projects