All Projects → Powershell Red Team → Similar Projects or Alternatives

645 Open source projects that are alternatives of or similar to Powershell Red Team

Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+794.84%)
Mutual labels:  redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+6825.81%)
Mutual labels:  redteam
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-14.19%)
Mutual labels:  enumeration
Bluecommand
Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard
Stars: ✭ 99 (-36.13%)
Mutual labels:  cybersecurity
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-19.35%)
Mutual labels:  cybersecurity
Osint San
Framework для сбора данных из открытых источников. В Framework используется большое количество API, их необходимо зарегистрировать самому.​
Stars: ✭ 99 (-36.13%)
Mutual labels:  cybersecurity
Opencti
Authors
Stars: ✭ 2,165 (+1296.77%)
Mutual labels:  cybersecurity
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-37.42%)
Mutual labels:  cybersecurity
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-20%)
Mutual labels:  cybersecurity
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-37.42%)
Mutual labels:  redteam
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (-13.55%)
Mutual labels:  enumeration
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-38.06%)
Mutual labels:  redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-20.65%)
Mutual labels:  redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-38.71%)
Mutual labels:  redteam
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-3.87%)
Mutual labels:  cybersecurity
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+749.03%)
Mutual labels:  cybersecurity
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-22.58%)
Mutual labels:  enumeration
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-43.23%)
Mutual labels:  cybersecurity
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+740.65%)
Mutual labels:  redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-13.55%)
Mutual labels:  redteam
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-22.58%)
Mutual labels:  enumeration
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6642.58%)
Mutual labels:  cybersecurity
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-42.58%)
Mutual labels:  cybersecurity
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1157.42%)
Mutual labels:  cybersecurity
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+734.84%)
Mutual labels:  cybersecurity
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+720%)
Mutual labels:  redteam
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-8.39%)
Mutual labels:  enumeration
Jiff
JavaScript library for building web-based applications that employ secure multi-party computation (MPC).
Stars: ✭ 131 (-15.48%)
Mutual labels:  cybersecurity
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-23.87%)
Mutual labels:  cybersecurity
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+732.26%)
Mutual labels:  enumeration
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-43.87%)
Mutual labels:  cybersecurity
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-23.87%)
Mutual labels:  enumeration
Laravel Enum
Simple, extensible and powerful enumeration implementation for Laravel.
Stars: ✭ 1,278 (+724.52%)
Mutual labels:  enumeration
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-43.87%)
Mutual labels:  redteam
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-15.48%)
Mutual labels:  cybersecurity
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-24.52%)
Mutual labels:  redteam
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-45.16%)
Mutual labels:  redteam
Awesome Cybersecurity Blueteam
💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Stars: ✭ 2,091 (+1249.03%)
Mutual labels:  cybersecurity
Bugbounty Starter Notes
bug bounty hunters starter notes
Stars: ✭ 85 (-45.16%)
Mutual labels:  enumeration
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+708.39%)
Mutual labels:  cybersecurity
Sharp
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.
Stars: ✭ 150 (-3.23%)
Mutual labels:  cybersecurity
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-3.87%)
Mutual labels:  cybersecurity
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+1440.65%)
Mutual labels:  cybersecurity
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-15.48%)
Mutual labels:  redteam
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-25.16%)
Mutual labels:  enumeration
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+705.81%)
Mutual labels:  red-team
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-47.1%)
Mutual labels:  redteam
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-25.81%)
Mutual labels:  cybersecurity
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-47.74%)
Mutual labels:  cybersecurity
Whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
Stars: ✭ 81 (-47.74%)
Mutual labels:  cybersecurity
Red Team Infrastructure Automation
Disposable and resilient red team infrastructure with Terraform
Stars: ✭ 129 (-16.77%)
Mutual labels:  redteam
Gitmonitor
One way to continuously monitor sensitive information that could be exposed on Github
Stars: ✭ 115 (-25.81%)
Mutual labels:  cybersecurity
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+692.26%)
Mutual labels:  redteam
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+686.45%)
Mutual labels:  cybersecurity
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+871.61%)
Mutual labels:  redteam
Awesome Wifi Security
A collection of awesome resources related to 802.11 security, tools and other things
Stars: ✭ 79 (-49.03%)
Mutual labels:  cybersecurity
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-49.03%)
Mutual labels:  redteam
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1076.77%)
Mutual labels:  enumeration
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-17.42%)
Mutual labels:  cybersecurity
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-27.1%)
Mutual labels:  red-team
61-120 of 645 similar projects