All Projects → Powershell Red Team → Similar Projects or Alternatives

645 Open source projects that are alternatives of or similar to Powershell Red Team

Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+459.35%)
Mutual labels:  cybersecurity
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+646.45%)
Mutual labels:  redteam
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+172.9%)
Mutual labels:  red-team
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-20.65%)
Mutual labels:  redteam
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-83.87%)
Mutual labels:  cybersecurity
Walkoff
A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber
Stars: ✭ 855 (+451.61%)
Mutual labels:  cybersecurity
ycsm
This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2).
Stars: ✭ 73 (-52.9%)
Mutual labels:  red-team
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-38.71%)
Mutual labels:  redteam
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-66.45%)
Mutual labels:  cybersecurity
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-85.16%)
Mutual labels:  cybersecurity
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-3.87%)
Mutual labels:  cybersecurity
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-63.87%)
Mutual labels:  redteam
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-88.39%)
Mutual labels:  cybersecurity
enumerations
Better Rails Enumerations
Stars: ✭ 34 (-78.06%)
Mutual labels:  enumeration
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+749.03%)
Mutual labels:  cybersecurity
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-89.68%)
Mutual labels:  cybersecurity
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+172.9%)
Mutual labels:  red-team
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+992.26%)
Mutual labels:  enumeration
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1085.16%)
Mutual labels:  redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-30.32%)
Mutual labels:  redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-56.13%)
Mutual labels:  redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+170.32%)
Mutual labels:  redteam
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-22.58%)
Mutual labels:  enumeration
RecoverPy
🙈 Interactively find and recover deleted or 👉 overwritten 👈 files from your terminal
Stars: ✭ 189 (+21.94%)
Mutual labels:  cybersecurity
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+425.81%)
Mutual labels:  redteam
CyberICS.github.io
News and publication on cybersecurity in industry
Stars: ✭ 29 (-81.29%)
Mutual labels:  cybersecurity
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+740.65%)
Mutual labels:  redteam
awesome-security-feed
A semi-curated list of Security Feeds
Stars: ✭ 64 (-58.71%)
Mutual labels:  cybersecurity
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+414.84%)
Mutual labels:  red-team
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-90.97%)
Mutual labels:  cybersecurity
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-13.55%)
Mutual labels:  redteam
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-89.03%)
Mutual labels:  cybersecurity
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+400%)
Mutual labels:  enumeration
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-42.58%)
Mutual labels:  cybersecurity
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-61.94%)
Mutual labels:  redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+398.71%)
Mutual labels:  redteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1157.42%)
Mutual labels:  cybersecurity
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-83.23%)
Mutual labels:  cybersecurity
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+385.81%)
Mutual labels:  cybersecurity
linky
Yet Another LInkedIn Scraper...
Stars: ✭ 44 (-71.61%)
Mutual labels:  enumeration
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+720%)
Mutual labels:  redteam
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-85.81%)
Mutual labels:  redteam
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+381.94%)
Mutual labels:  redteam
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-80%)
Mutual labels:  enumeration
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-8.39%)
Mutual labels:  enumeration
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+367.74%)
Mutual labels:  redteam
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-61.94%)
Mutual labels:  cybersecurity
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-43.87%)
Mutual labels:  cybersecurity
H1st
The AI Application Platform We All Need. Human AND Machine Intelligence. Based on experience building AI solutions at Panasonic: robotics predictive maintenance, cold-chain energy optimization, Gigafactory battery mfg, avionics, automotive cybersecurity, and more.
Stars: ✭ 697 (+349.68%)
Mutual labels:  cybersecurity
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+170.32%)
Mutual labels:  redteam
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-23.87%)
Mutual labels:  enumeration
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5605.81%)
Mutual labels:  cybersecurity
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+168.39%)
Mutual labels:  cybersecurity
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+168.39%)
Mutual labels:  enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+798.06%)
Mutual labels:  enumeration
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+632.9%)
Mutual labels:  red-team
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+161.29%)
Mutual labels:  red-team
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (+154.84%)
Mutual labels:  red-team
Blackhat Python3
Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
Stars: ✭ 1,125 (+625.81%)
Mutual labels:  cybersecurity
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (+154.19%)
Mutual labels:  red-team
301-360 of 645 similar projects