All Projects → Powershell Red Team → Similar Projects or Alternatives

645 Open source projects that are alternatives of or similar to Powershell Red Team

Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+170.32%)
Mutual labels:  redteam
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-15.48%)
Mutual labels:  cybersecurity
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-54.84%)
Mutual labels:  cybersecurity
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+336.13%)
Mutual labels:  cybersecurity
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (+29.03%)
Mutual labels:  redteam
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-83.23%)
Mutual labels:  cybersecurity
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+314.19%)
Mutual labels:  cybersecurity
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+52.9%)
Mutual labels:  redteam
Awesome Cybersecurity Blueteam
💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Stars: ✭ 2,091 (+1249.03%)
Mutual labels:  cybersecurity
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-78.06%)
Mutual labels:  red-team
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+305.16%)
Mutual labels:  enumeration
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+708.39%)
Mutual labels:  cybersecurity
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+85.81%)
Mutual labels:  cybersecurity
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+294.19%)
Mutual labels:  cybersecurity
trident
automated password spraying tool
Stars: ✭ 133 (-14.19%)
Mutual labels:  redteam
Sharp
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.
Stars: ✭ 150 (-3.23%)
Mutual labels:  cybersecurity
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-54.84%)
Mutual labels:  cybersecurity
Violent Python3
Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
Stars: ✭ 603 (+289.03%)
Mutual labels:  cybersecurity
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-44.52%)
Mutual labels:  redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-47.1%)
Mutual labels:  redteam
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-90.32%)
Mutual labels:  enumeration
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+260.65%)
Mutual labels:  red-team
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+7.74%)
Mutual labels:  enumeration
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-25.81%)
Mutual labels:  cybersecurity
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-75.48%)
Mutual labels:  redteam
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+301.29%)
Mutual labels:  cybersecurity
Whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
Stars: ✭ 81 (-47.74%)
Mutual labels:  cybersecurity
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-76.13%)
Mutual labels:  redteam
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+3954.19%)
Mutual labels:  enumeration
Red Team Infrastructure Automation
Disposable and resilient red team infrastructure with Terraform
Stars: ✭ 129 (-16.77%)
Mutual labels:  redteam
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+170.32%)
Mutual labels:  redteam
sike-java
SIKE for Java is a software library that implements experimental supersingular isogeny cryptographic schemes that aim to provide protection against attackers running a large-scale quantum computer.
Stars: ✭ 28 (-81.94%)
Mutual labels:  cybersecurity
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5605.81%)
Mutual labels:  cybersecurity
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+168.39%)
Mutual labels:  cybersecurity
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-55.48%)
Mutual labels:  redteam
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+686.45%)
Mutual labels:  cybersecurity
GRFICSv2
Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)
Stars: ✭ 119 (-23.23%)
Mutual labels:  cybersecurity
PoW-Shield
Project dedicated to fight Layer 7 DDoS with proof of work, featuring an additional WAF. Completed with full set of features and containerized for rapid and lightweight deployment.
Stars: ✭ 99 (-36.13%)
Mutual labels:  cybersecurity
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+871.61%)
Mutual labels:  redteam
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-78.71%)
Mutual labels:  cybersecurity
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+247.1%)
Mutual labels:  cybersecurity
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+425.81%)
Mutual labels:  redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-49.03%)
Mutual labels:  redteam
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (-23.87%)
Mutual labels:  cybersecurity
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+243.87%)
Mutual labels:  red-team
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-82.58%)
Mutual labels:  enumeration
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1076.77%)
Mutual labels:  enumeration
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-30.97%)
Mutual labels:  red-team
Logkeys
📝 ⌨️ A GNU/Linux keylogger that works!
Stars: ✭ 518 (+234.19%)
Mutual labels:  cybersecurity
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+168.39%)
Mutual labels:  enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+798.06%)
Mutual labels:  enumeration
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+632.9%)
Mutual labels:  red-team
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+161.29%)
Mutual labels:  red-team
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (+154.84%)
Mutual labels:  red-team
Blackhat Python3
Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
Stars: ✭ 1,125 (+625.81%)
Mutual labels:  cybersecurity
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (+154.19%)
Mutual labels:  red-team
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (+152.9%)
Mutual labels:  red-team
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-18.71%)
Mutual labels:  red-team
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-33.55%)
Mutual labels:  red-team
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-59.35%)
Mutual labels:  cybersecurity
361-420 of 645 similar projects