All Projects → ImpulsiveDLLHijack → Similar Projects or Alternatives

474 Open source projects that are alternatives of or similar to ImpulsiveDLLHijack

goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+227.13%)
Mutual labels:  cybersecurity, redteam, redteam-tools
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-69.38%)
Mutual labels:  cybersecurity, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-86.05%)
Mutual labels:  cybersecurity, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-76.74%)
Mutual labels:  cybersecurity, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+48.06%)
Mutual labels:  cybersecurity, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-76.36%)
Mutual labels:  cybersecurity, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-35.66%)
Mutual labels:  cybersecurity, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-2.33%)
Mutual labels:  cybersecurity, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-25.97%)
Mutual labels:  cybersecurity, redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-39.92%)
Mutual labels:  cybersecurity, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-88.76%)
Mutual labels:  cybersecurity, redteam
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+1798.06%)
Mutual labels:  cybersecurity, redteam-tools
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-67.44%)
Mutual labels:  cybersecurity, redteam-tools
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-30.62%)
Mutual labels:  cybersecurity, redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+110.85%)
Mutual labels:  redteam, redteam-tools
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-50.78%)
Mutual labels:  cybersecurity, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-81.4%)
Mutual labels:  cybersecurity, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-86.82%)
Mutual labels:  cybersecurity, redteam
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-60.85%)
Mutual labels:  cybersecurity, redteam-tools
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+162.4%)
Mutual labels:  cybersecurity, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-67.05%)
Mutual labels:  cybersecurity, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-46.51%)
Mutual labels:  cybersecurity, redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-38.37%)
Mutual labels:  cybersecurity, redteam
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-76.74%)
Mutual labels:  redteam, redteam-tools
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-86.43%)
Mutual labels:  dll-hijacking, redteam
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-85.27%)
Mutual labels:  cybersecurity, redteam-tools
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-82.56%)
Mutual labels:  cybersecurity, redteam-tools
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-78.29%)
Mutual labels:  cybersecurity, redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-42.64%)
Mutual labels:  redteam
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-72.87%)
Mutual labels:  cybersecurity
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-91.47%)
Mutual labels:  cybersecurity
cyberops
Cisco Press CCNA Cyber Ops Books and Video Courses supplemental information and additional study materials.
Stars: ✭ 18 (-93.02%)
Mutual labels:  cybersecurity
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-94.57%)
Mutual labels:  cybersecurity
AwesomeMoroccanHackers
An Awesome List of Moroccan Cyber Security Researchers, Pentesters, Bug Hunters.
Stars: ✭ 69 (-73.26%)
Mutual labels:  cybersecurity
awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
Stars: ✭ 1,056 (+309.3%)
Mutual labels:  cybersecurity
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+194.57%)
Mutual labels:  cybersecurity
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-91.47%)
Mutual labels:  redteam
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-72.87%)
Mutual labels:  cybersecurity
DARK-FB v1.6
script hack fb
Stars: ✭ 50 (-80.62%)
Mutual labels:  cybersecurity
CyberICS.github.io
News and publication on cybersecurity in industry
Stars: ✭ 29 (-88.76%)
Mutual labels:  cybersecurity
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-93.41%)
Mutual labels:  cybersecurity
DiscordGo
Discord C2 for Redteam....Need a better name
Stars: ✭ 55 (-78.68%)
Mutual labels:  redteam
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (-22.48%)
Mutual labels:  redteam
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+16.67%)
Mutual labels:  redteam-tools
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-44.96%)
Mutual labels:  redteam
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-89.92%)
Mutual labels:  cybersecurity
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (-8.14%)
Mutual labels:  redteam
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-89.53%)
Mutual labels:  cybersecurity
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (-83.72%)
Mutual labels:  cybersecurity
GD-Thief
Red Team tool for exfiltrating files from a target's Google Drive that you have access to, via Google's API.
Stars: ✭ 28 (-89.15%)
Mutual labels:  redteam-tools
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-79.84%)
Mutual labels:  redteam
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-85.27%)
Mutual labels:  redteam
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-87.6%)
Mutual labels:  redteam
RecoverPy
🙈 Interactively find and recover deleted or 👉 overwritten 👈 files from your terminal
Stars: ✭ 189 (-26.74%)
Mutual labels:  cybersecurity
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-93.02%)
Mutual labels:  redteam
red-tldr-db
Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.
Stars: ✭ 33 (-87.21%)
Mutual labels:  redteam-tools
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-77.13%)
Mutual labels:  cybersecurity
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+11.63%)
Mutual labels:  cybersecurity
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-90.31%)
Mutual labels:  cybersecurity
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-67.05%)
Mutual labels:  cybersecurity
1-60 of 474 similar projects