All Projects → Red Team Infrastructure Wiki → Similar Projects or Alternatives

707 Open source projects that are alternatives of or similar to Red Team Infrastructure Wiki

Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-70.38%)
Mutual labels:  pentesting
Drozer Modules
Stars: ✭ 126 (-95.77%)
Mutual labels:  pentesting
Scanless
online port scan scraper
Stars: ✭ 875 (-70.65%)
Mutual labels:  pentesting
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-93.16%)
Mutual labels:  pentesting
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (-59.04%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-71.18%)
Mutual labels:  pentesting
Opunit
🕵️‍♂️ Sanity checking containers, vms, and servers
Stars: ✭ 176 (-94.1%)
Mutual labels:  infrastructure
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-71.59%)
Mutual labels:  pentesting
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-95.74%)
Mutual labels:  red-team
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-99.13%)
Mutual labels:  pentesting
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (+2.35%)
Mutual labels:  pentesting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-99.16%)
Mutual labels:  pentesting
Backstage
Backstage is an open platform for building developer portals
Stars: ✭ 14,296 (+379.57%)
Mutual labels:  infrastructure
Cli
a lightweight, security focused, BDD test framework against terraform.
Stars: ✭ 918 (-69.2%)
Mutual labels:  infrastructure
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+25.49%)
Mutual labels:  pentesting
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (-70.21%)
Mutual labels:  pentesting
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-95.87%)
Mutual labels:  pentesting
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-93.19%)
Mutual labels:  pentesting
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-93.63%)
Mutual labels:  pentesting
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-95.17%)
Mutual labels:  pentesting
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-97.35%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+205.8%)
Mutual labels:  pentesting
Mitogen
Distributed self-replicating programs in Python
Stars: ✭ 1,779 (-40.32%)
Mutual labels:  infrastructure
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-72.69%)
Mutual labels:  pentesting
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-94.2%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (-73.1%)
Mutual labels:  pentesting
Gontroller
Go library to create resilient feedback loop/control controllers.
Stars: ✭ 121 (-95.94%)
Mutual labels:  infrastructure
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (-73.23%)
Mutual labels:  red-team
Catalyst
Accelerated deep learning R&D
Stars: ✭ 2,804 (-5.94%)
Mutual labels:  infrastructure
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-73.63%)
Mutual labels:  pentesting
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-95.97%)
Mutual labels:  pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-22.44%)
Mutual labels:  pentesting
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-74.37%)
Mutual labels:  pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-34.62%)
Mutual labels:  pentesting
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-74.71%)
Mutual labels:  pentesting
Lyra
Open Source Workflow Engine for Cloud Native Infrastructure
Stars: ✭ 203 (-93.19%)
Mutual labels:  infrastructure
Ansible Best Practises
A project structure that outlines some best practises of how to use ansible
Stars: ✭ 735 (-75.34%)
Mutual labels:  infrastructure
Paasta
An open, distributed platform as a service
Stars: ✭ 1,569 (-47.37%)
Mutual labels:  infrastructure
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-75.68%)
Mutual labels:  pentesting
Vividus
Vividus is all in one test automation tool
Stars: ✭ 170 (-94.3%)
Mutual labels:  infrastructure
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-76.01%)
Mutual labels:  pentesting
Kyua
Testing framework for infrastructure software
Stars: ✭ 117 (-96.08%)
Mutual labels:  infrastructure
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (-76.48%)
Mutual labels:  pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-92.02%)
Mutual labels:  pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-96.11%)
Mutual labels:  pentesting
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-77.29%)
Mutual labels:  pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-94.33%)
Mutual labels:  pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+143.07%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-96.18%)
Mutual labels:  pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+130.86%)
Mutual labels:  pentesting
Temporal
☄️ Temporal is an easy-to-use, enterprise-grade interface into distributed and decentralized storage
Stars: ✭ 202 (-93.22%)
Mutual labels:  infrastructure
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-97.38%)
Mutual labels:  pentesting
Terraform Aws Landing Zone
Terraform Module for AWS Landing Zone
Stars: ✭ 142 (-95.24%)
Mutual labels:  infrastructure
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-97.38%)
Mutual labels:  pentesting
Helm
A native Scala client for interacting with Consul
Stars: ✭ 76 (-97.45%)
Mutual labels:  infrastructure
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-92.82%)
Mutual labels:  pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-93.69%)
Mutual labels:  pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-95.17%)
Mutual labels:  pentesting
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-97.45%)
Mutual labels:  pentesting
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (-59.95%)
Mutual labels:  pentesting
301-360 of 707 similar projects