All Projects → Red-Team-Essentials → Similar Projects or Alternatives

741 Open source projects that are alternatives of or similar to Red-Team-Essentials

Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+286.36%)
Mutual labels:  cybersecurity, pentesting, red-team
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+2359.09%)
Mutual labels:  cybersecurity, pentesting, red-team
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+2345.45%)
Mutual labels:  cybersecurity, pentesting, red-team
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+63.64%)
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+12400%)
Mutual labels:  cybersecurity, pentesting, red-team
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (+154.55%)
Mutual labels:  pentesting, red-team
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (+218.18%)
Mutual labels:  pentesting, red-team
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (+368.18%)
Mutual labels:  pentesting, red-team
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (+0%)
Mutual labels:  cybersecurity, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+31181.82%)
Mutual labels:  cybersecurity, pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+1263.64%)
Mutual labels:  cybersecurity, pentesting
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (+13.64%)
Mutual labels:  cybersecurity, pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+25422.73%)
Mutual labels:  pentesting, red-team
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+2440.91%)
Mutual labels:  pentesting, red-team
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+5063.64%)
Mutual labels:  pentesting, red-team
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+3422.73%)
Mutual labels:  pentesting, red-team
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Stars: ✭ 244 (+1009.09%)
Mutual labels:  pentesting, red-team
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+13450%)
Mutual labels:  pentesting, red-team
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+1240.91%)
Mutual labels:  cybersecurity, red-team
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (+413.64%)
Mutual labels:  pentesting, red-team
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (+268.18%)
Mutual labels:  cybersecurity, pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+8759.09%)
Mutual labels:  cybersecurity, pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+450%)
Mutual labels:  cybersecurity, pentesting
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (+286.36%)
Mutual labels:  cybersecurity, red-team
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+477.27%)
Mutual labels:  cybersecurity, red-team
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+654.55%)
Mutual labels:  cybersecurity, pentesting
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (+722.73%)
Mutual labels:  cybersecurity, pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+1822.73%)
Mutual labels:  pentesting, red-team
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+3027.27%)
Mutual labels:  pentesting, red-team
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+1740.91%)
Mutual labels:  pentesting, red-team
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (+100%)
Mutual labels:  pentesting, red-team
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+3686.36%)
Mutual labels:  pentesting, red-team
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+5577.27%)
Mutual labels:  pentesting, red-team
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+18818.18%)
Mutual labels:  pentesting, red-team
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+777.27%)
Mutual labels:  pentesting, red-team
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (+581.82%)
Mutual labels:  pentesting, red-team
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (+118.18%)
Mutual labels:  cybersecurity, red-team
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (+472.73%)
Mutual labels:  pentesting, red-team
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+1136.36%)
Mutual labels:  cybersecurity, pentesting
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+14109.09%)
Mutual labels:  cybersecurity, red-team
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1636.36%)
Mutual labels:  cybersecurity, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+1581.82%)
Mutual labels:  pentesting, red-team
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (+245.45%)
Mutual labels:  cybersecurity, pentesting
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2977.27%)
Mutual labels:  cybersecurity, pentesting
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+609.09%)
Mutual labels:  red-team, red-team-engagement
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (+13.64%)
Mutual labels:  cybersecurity, pentesting
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+622.73%)
Mutual labels:  cybersecurity, red-team
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+604.55%)
Mutual labels:  cybersecurity, red-team
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+681.82%)
Mutual labels:  cybersecurity, pentesting
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+22159.09%)
Mutual labels:  cybersecurity, pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+881.82%)
Mutual labels:  cybersecurity, pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (+786.36%)
Mutual labels:  cybersecurity, pentesting
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+172.73%)
Mutual labels:  cybersecurity, red-team
Satellite
easy-to-use payload hosting
Stars: ✭ 193 (+777.27%)
Mutual labels:  cybersecurity, red-team
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (+1209.09%)
Mutual labels:  pentesting, red-team
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+1404.55%)
Mutual labels:  pentesting, red-team
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+1790.91%)
Mutual labels:  cybersecurity, pentesting
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3354.55%)
Mutual labels:  cybersecurity, red-team
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+450%)
Mutual labels:  cybersecurity, red-team
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+290.91%)
Mutual labels:  pentesting, red-team
1-60 of 741 similar projects