All Projects → Malwarepersistencescripts → Similar Projects or Alternatives

658 Open source projects that are alternatives of or similar to Malwarepersistencescripts

Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+318.45%)
Mutual labels:  persistence, redteam, blueteam
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+5.83%)
Mutual labels:  persistence, malware
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (+5.83%)
Mutual labels:  redteam, blueteam
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-3.88%)
Mutual labels:  malware, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+3506.8%)
Mutual labels:  blueteam, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+5754.37%)
Mutual labels:  redteam, blueteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-41.75%)
Mutual labels:  blueteam, redteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-20.39%)
Mutual labels:  blueteam, redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+247.57%)
Mutual labels:  redteam, blueteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-14.56%)
Mutual labels:  blueteam, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+306.8%)
Mutual labels:  malware, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+276.7%)
Mutual labels:  malware, redteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-30.1%)
Mutual labels:  redteam, blueteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+603.88%)
Mutual labels:  malware, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+4.85%)
Mutual labels:  redteam, blueteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+73.79%)
Mutual labels:  redteam, blueteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+108.74%)
Mutual labels:  redteam, blueteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-66.02%)
Mutual labels:  blueteam, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-23.3%)
Mutual labels:  blueteam, redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1053.4%)
Mutual labels:  persistence, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+719.42%)
Mutual labels:  blueteam, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+192.23%)
Mutual labels:  redteam, blueteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+729.13%)
Mutual labels:  blueteam, redteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+5895.15%)
Mutual labels:  redteam, blueteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+397.09%)
Mutual labels:  redteam, blueteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+653.4%)
Mutual labels:  redteam, blueteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+1051.46%)
Mutual labels:  redteam, blueteam
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+75.73%)
Mutual labels:  malware, blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+3599.03%)
Mutual labels:  redteam, blueteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-42.72%)
Mutual labels:  malware, redteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+367.96%)
Mutual labels:  redteam, blueteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+384.47%)
Mutual labels:  malware, redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+1362.14%)
Mutual labels:  redteam, blueteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+8619.42%)
Mutual labels:  malware, redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+66.02%)
Mutual labels:  redteam, blueteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+54.37%)
Mutual labels:  redteam, blueteam
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+109.71%)
Mutual labels:  malware, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+23.3%)
Mutual labels:  redteam, blueteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-40.78%)
Mutual labels:  blueteam, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-66.99%)
Mutual labels:  blueteam, redteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+175.73%)
Mutual labels:  blueteam, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+322.33%)
Mutual labels:  malware, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+760.19%)
Mutual labels:  redteam, blueteam
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+999.03%)
Mutual labels:  persistence, malware
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1116.5%)
Mutual labels:  malware
Unissist
⛑ A ~300b unistore helper to persist your data using equally tiny storage adapters
Stars: ✭ 94 (-8.74%)
Mutual labels:  persistence
Tupl
The Unnamed Persistence Library
Stars: ✭ 83 (-19.42%)
Mutual labels:  persistence
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-19.42%)
Mutual labels:  malware
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-3.88%)
Mutual labels:  malware
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-10.68%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1108.74%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-19.42%)
Mutual labels:  malware
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-10.68%)
Mutual labels:  blueteam
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-20.39%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-20.39%)
Mutual labels:  malware
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+10322.33%)
Mutual labels:  redteam
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (+1212.62%)
Mutual labels:  blueteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1165.05%)
Mutual labels:  redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-20.39%)
Mutual labels:  redteam
Cistern
Ruby API client framework
Stars: ✭ 81 (-21.36%)
Mutual labels:  persistence
1-60 of 658 similar projects