All Projects → Intranet_penetration_cheetsheets → Similar Projects or Alternatives

718 Open source projects that are alternatives of or similar to Intranet_penetration_cheetsheets

Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+4682.76%)
Mutual labels:  hacking, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+2400%)
Mutual labels:  hacking, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+824.14%)
Mutual labels:  hacking, redteam
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+3044.83%)
Mutual labels:  hacking, websecurity
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+489.66%)
Mutual labels:  hacking, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+30868.97%)
Mutual labels:  hacking, redteam
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+2493.1%)
Mutual labels:  hacking, redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+36917.24%)
Mutual labels:  hacking, redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+3996.55%)
Mutual labels:  hacking, redteam
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (+462.07%)
Mutual labels:  hacking, redteam
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (+893.1%)
Mutual labels:  hacking, websecurity
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+1034.48%)
Mutual labels:  hacking, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+113379.31%)
Mutual labels:  hacking, redteam
Osint tips
OSINT
Stars: ✭ 322 (+1010.34%)
Mutual labels:  hacking, redteam
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+948.28%)
Mutual labels:  hacking, websecurity
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+472.41%)
Mutual labels:  redteam, websecurity
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+24.14%)
Mutual labels:  websecurity, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+472.41%)
Mutual labels:  hacking, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2234.48%)
Mutual labels:  hacking, redteam
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+2368.97%)
Mutual labels:  hacking, websecurity
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (+27.59%)
Mutual labels:  hacking, websecurity
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+6234.48%)
Mutual labels:  hacking, redteam
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+4282.76%)
Mutual labels:  hacking, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+768.97%)
Mutual labels:  hacking, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1217.24%)
Mutual labels:  hacking, redteam
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+20393.1%)
Mutual labels:  hacking, redteam
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2820.69%)
Mutual labels:  hacking
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+2575.86%)
Mutual labels:  redteam
Androidsdk
🐳 Full-fledged Android SDK Docker Image
Stars: ✭ 776 (+2575.86%)
Mutual labels:  hacking
Simplyemail
Email recon made fast and easy, with a framework to build on
Stars: ✭ 779 (+2586.21%)
Mutual labels:  hacking
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+2927.59%)
Mutual labels:  redteam
Crazy Weekend
Mengobati rasa ingin tahu atau kadang hanya iseng
Stars: ✭ 9 (-68.97%)
Mutual labels:  hacking
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Stars: ✭ 6,753 (+23186.21%)
Mutual labels:  hacking
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+2572.41%)
Mutual labels:  hacking
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+2800%)
Mutual labels:  hacking
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+2565.52%)
Mutual labels:  redteam
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+2534.48%)
Mutual labels:  hacking
Wssh
WSSH Is a tool for brute forcing servers that has port 22 open via ssh, wssh is probably the fastest ssh brute forcer available
Stars: ✭ 21 (-27.59%)
Mutual labels:  hacking
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+26644.83%)
Mutual labels:  hacking
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+3117.24%)
Mutual labels:  hacking
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+2544.83%)
Mutual labels:  hacking
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+2520.69%)
Mutual labels:  hacking
Mirror Textfiles.com
TextFiles.com mirror
Stars: ✭ 23 (-20.69%)
Mutual labels:  hacking
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+24675.86%)
Mutual labels:  hacking
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-55.17%)
Mutual labels:  hacking
Chronicel
Our super sweet hacker management system, built for HackTCNJ 2017+ | Used by [email protected] 2018!
Stars: ✭ 18 (-37.93%)
Mutual labels:  hacking
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+2496.55%)
Mutual labels:  hacking
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (+2482.76%)
Mutual labels:  hacking
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+2993.1%)
Mutual labels:  hacking
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+2475.86%)
Mutual labels:  redteam
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-3.45%)
Mutual labels:  redteam
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+2900%)
Mutual labels:  hacking
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+2972.41%)
Mutual labels:  hacking
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+2458.62%)
Mutual labels:  redteam
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+2775.86%)
Mutual labels:  hacking
Naive Hashcat
Crack password hashes without the fuss 🐈
Stars: ✭ 726 (+2403.45%)
Mutual labels:  hacking
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+25834.48%)
Mutual labels:  hacking
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+2893.1%)
Mutual labels:  hacking
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+31334.48%)
Mutual labels:  hacking
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+22737.93%)
Mutual labels:  websecurity
1-60 of 718 similar projects