All Projects → Invoke Apex → Similar Projects or Alternatives

630 Open source projects that are alternatives of or similar to Invoke Apex

Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1251.85%)
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-46.3%)
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-47.53%)
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-80.86%)
Mutual labels:  offensive-security, redteam
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+40.12%)
Mutual labels:  pentesting, redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (-54.94%)
Mutual labels:  offensive-security, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+112.96%)
Mutual labels:  pentesting, redteam
Vault
swiss army knife for hackers
Stars: ✭ 346 (+113.58%)
Mutual labels:  pentesting, offensive-security
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+135.8%)
Mutual labels:  pentesting, redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+177.16%)
Mutual labels:  pentesting, redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+400%)
Mutual labels:  redteam, mitre-attack
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+12.35%)
Mutual labels:  pentesting, offensive-security
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+15.43%)
Mutual labels:  pentesting, offensive-security
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+158.02%)
Mutual labels:  offensive-security, redteam
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+1746.3%)
Mutual labels:  offensive-security, redteam
Osint tips
OSINT
Stars: ✭ 322 (+98.77%)
Mutual labels:  pentesting, redteam
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+104.32%)
Mutual labels:  pentesting, offensive-security
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (+120.99%)
Mutual labels:  pentesting, offensive-security
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-76.54%)
Mutual labels:  offensive-security, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+347.53%)
Mutual labels:  pentesting, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+377.16%)
Mutual labels:  pentesting, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5443.83%)
Mutual labels:  pentesting, redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-58.02%)
Mutual labels:  pentesting, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-51.85%)
Mutual labels:  pentesting, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-24.07%)
Mutual labels:  pentesting, redteam
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-45.06%)
Mutual labels:  pentesting, offensive-security
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1327.16%)
Mutual labels:  pentesting, offensive-security
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+2.47%)
Mutual labels:  pentesting, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+17.9%)
Mutual labels:  pentesting, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+1.23%)
Mutual labels:  pentesting, redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-89.51%)
Mutual labels:  offensive-security, redteam
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-62.96%)
Mutual labels:  offensive-security, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-19.14%)
Mutual labels:  pentesting, redteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+32.72%)
Mutual labels:  redteam, mitre-attack
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+85.8%)
Mutual labels:  pentesting, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+65.43%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+106.79%)
Mutual labels:  pentesting, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-78.4%)
Mutual labels:  pentesting, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+119.14%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+704.32%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-17.28%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+168.52%)
Mutual labels:  pentesting, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+17.9%)
Mutual labels:  redteam, offensive-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1033.95%)
Mutual labels:  pentesting, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+317.9%)
Mutual labels:  pentesting, redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+396.3%)
Mutual labels:  pentesting, offensive-security
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+233.95%)
Mutual labels:  pentesting, offensive-security
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (+556.17%)
Mutual labels:  pentesting, offensive-security
Oscp
My OSCP journey
Stars: ✭ 50 (-69.14%)
Mutual labels:  pentesting, offensive-security
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+658.02%)
Mutual labels:  pentesting, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+208.64%)
Mutual labels:  pentesting, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-33.33%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-41.36%)
Mutual labels:  pentesting, redteam
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-48.15%)
Mutual labels:  pentesting, offensive-security
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+208.02%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-49.38%)
Mutual labels:  pentesting, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-40.74%)
Mutual labels:  pentesting, redteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1103.09%)
Mutual labels:  pentesting, offensive-security
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+949.38%)
Mutual labels:  pentesting
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-11.11%)
Mutual labels:  pentesting
1-60 of 630 similar projects