All Projects → Powershell Red Team → Similar Projects or Alternatives

645 Open source projects that are alternatives of or similar to Powershell Red Team

Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-76.77%)
Mutual labels:  cybersecurity, red-team, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+146.45%)
Mutual labels:  cybersecurity, redteam, enumeration
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-61.29%)
Mutual labels:  cybersecurity, red-team, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-69.03%)
Mutual labels:  cybersecurity, red-team, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-18.06%)
Mutual labels:  cybersecurity, redteam, red-team
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+2.58%)
Mutual labels:  cybersecurity, redteam, red-team
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+62.58%)
Mutual labels:  cybersecurity, redteam, enumeration
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-45.16%)
Mutual labels:  cybersecurity, redteam, red-team
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+444.52%)
Mutual labels:  cybersecurity, redteam
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+90.32%)
Mutual labels:  cybersecurity, red-team
Community Threats
The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.
Stars: ✭ 169 (+9.03%)
Mutual labels:  redteam, red-team
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-63.87%)
Mutual labels:  cybersecurity, redteam
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-81.29%)
Mutual labels:  cybersecurity, enumeration
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+21131.61%)
Mutual labels:  redteam, enumeration
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+94.84%)
Mutual labels:  cybersecurity, enumeration
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+1916.77%)
Mutual labels:  cybersecurity, red-team
Satellite
easy-to-use payload hosting
Stars: ✭ 193 (+24.52%)
Mutual labels:  cybersecurity, red-team
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-42.58%)
Mutual labels:  cybersecurity, enumeration
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-60.65%)
Mutual labels:  cybersecurity, redteam
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-21.94%)
Mutual labels:  cybersecurity, red-team
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+0.65%)
Mutual labels:  red-team, redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-89.03%)
Mutual labels:  red-team, redteam
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-90.97%)
Mutual labels:  red-team, redteam
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+390.32%)
Mutual labels:  cybersecurity, red-team
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-81.29%)
Mutual labels:  cybersecurity, redteam
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-75.48%)
Mutual labels:  red-team, redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+66.45%)
Mutual labels:  cybersecurity, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-10.97%)
Mutual labels:  cybersecurity, redteam
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-45.16%)
Mutual labels:  cybersecurity, red-team
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+247.1%)
Mutual labels:  cybersecurity, red-team
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-60.65%)
Mutual labels:  cybersecurity, enumeration
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+138.71%)
Mutual labels:  enumeration, red-team
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-79.35%)
Mutual labels:  enumeration, redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+178.06%)
Mutual labels:  redteam, enumeration
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+23.23%)
Mutual labels:  cybersecurity, redteam
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1674.19%)
Mutual labels:  cybersecurity, red-team
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+249.03%)
Mutual labels:  cybersecurity, red-team
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+3734.19%)
Mutual labels:  redteam, red-team
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+15.48%)
Mutual labels:  cybersecurity, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-78.06%)
Mutual labels:  cybersecurity, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+7.1%)
Mutual labels:  cybersecurity, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-49.03%)
Mutual labels:  cybersecurity, redteam
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-85.81%)
Mutual labels:  cybersecurity, red-team
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+336.77%)
Mutual labels:  cybersecurity, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-49.68%)
Mutual labels:  redteam, enumeration
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-14.19%)
Mutual labels:  enumeration
Walkoff Apps
WALKOFF-enabled applications. #nsacyber
Stars: ✭ 125 (-19.35%)
Mutual labels:  cybersecurity
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-19.35%)
Mutual labels:  cybersecurity
Opencti
Authors
Stars: ✭ 2,165 (+1296.77%)
Mutual labels:  cybersecurity
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (-13.55%)
Mutual labels:  enumeration
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-19.35%)
Mutual labels:  cybersecurity
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-20%)
Mutual labels:  cybersecurity
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (-13.55%)
Mutual labels:  enumeration
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-20.65%)
Mutual labels:  cybersecurity
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-20.65%)
Mutual labels:  redteam
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-3.87%)
Mutual labels:  cybersecurity
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-8.39%)
Mutual labels:  cybersecurity
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-13.55%)
Mutual labels:  cybersecurity
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-21.94%)
Mutual labels:  cybersecurity
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-22.58%)
Mutual labels:  enumeration
1-60 of 645 similar projects