All Projects → Lolbas → Similar Projects or Alternatives

338 Open source projects that are alternatives of or similar to Lolbas

Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (-60.47%)
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (-92.55%)
Mutual labels:  blueteam, redteam, purpleteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-97.93%)
Mutual labels:  blueteam, redteam, purpleteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-98.43%)
Mutual labels:  blueteam, redteam, purpleteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-94.36%)
Mutual labels:  dfir, redteam, blueteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-98.4%)
Mutual labels:  blueteam, redteam, purpleteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-98.9%)
Mutual labels:  dfir, blueteam, purpleteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-79.63%)
Mutual labels:  redteam, blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-97.14%)
Mutual labels:  redteam, blueteam
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-97.59%)
Mutual labels:  dfir, blueteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-88.69%)
Mutual labels:  redteam, blueteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (-86.56%)
Mutual labels:  redteam, blueteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (-87.35%)
Mutual labels:  redteam, blueteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-97.3%)
Mutual labels:  redteam, blueteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+58.27%)
Mutual labels:  redteam, blueteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+62.07%)
Mutual labels:  redteam, blueteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-76.75%)
Mutual labels:  redteam, blueteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-92.1%)
Mutual labels:  redteam, blueteam
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-99.21%)
Mutual labels:  dfir, blueteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-96.67%)
Mutual labels:  redteam, blueteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (-77.85%)
Mutual labels:  blueteam, redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-95.51%)
Mutual labels:  redteam, blueteam
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (-49.76%)
Mutual labels:  dfir, blueteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (-68.87%)
Mutual labels:  redteam, blueteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-95.3%)
Mutual labels:  redteam, blueteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-97.69%)
Mutual labels:  blueteam, redteam
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Stars: ✭ 88 (-97.69%)
Mutual labels:  dfir, purpleteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-90.6%)
Mutual labels:  redteam, blueteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-99.08%)
Mutual labels:  blueteam, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-99.11%)
Mutual labels:  blueteam, redteam
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (-76.4%)
Mutual labels:  dfir, blueteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-95.83%)
Mutual labels:  redteam, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-97.17%)
Mutual labels:  redteam, blueteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-98.11%)
Mutual labels:  redteam, blueteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-97.85%)
Mutual labels:  blueteam, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (-2.49%)
Mutual labels:  blueteam, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (-77.59%)
Mutual labels:  blueteam, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-96.27%)
Mutual labels:  redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-85.72%)
Mutual labels:  redteam
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-99%)
Mutual labels:  redteam
Bootsy
Designed to be installed on a fresh install of raspbian on a raspberry pi, by combining Respounder (Responder detection) and Artillery (port and service spoofing) for network deception, this tool allows you to detect an attacker on the network quickly by weeding out general noisy alerts with only those that matter.
Stars: ✭ 33 (-99.13%)
Mutual labels:  blueteam
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-98.98%)
Mutual labels:  dfir
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-98.53%)
Mutual labels:  redteam
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (-98.37%)
Mutual labels:  dfir
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-95.25%)
Mutual labels:  blueteam
rhq
Recon Hunt Queries
Stars: ✭ 66 (-98.27%)
Mutual labels:  dfir
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-96.38%)
Mutual labels:  redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-99.24%)
Mutual labels:  redteam
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-93.25%)
Mutual labels:  dfir
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (-92.62%)
Mutual labels:  redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-99.06%)
Mutual labels:  redteam
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-98.66%)
Mutual labels:  dfir
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-99.53%)
Mutual labels:  redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-93.23%)
Mutual labels:  redteam
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-99.42%)
Mutual labels:  dfir
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-96.12%)
Mutual labels:  redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-99.08%)
Mutual labels:  redteam
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-87.77%)
Mutual labels:  blueteam
truehunter
Truehunter
Stars: ✭ 30 (-99.21%)
Mutual labels:  dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-96.96%)
Mutual labels:  dfir
1-60 of 338 similar projects