All Projects → Red Teaming Toolkit → Similar Projects or Alternatives

1114 Open source projects that are alternatives of or similar to Red Teaming Toolkit

Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-98.13%)
Mutual labels:  hacking, pentesting
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-98.93%)
Mutual labels:  infosec, red-team
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-97.76%)
Mutual labels:  infosec, red-team
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (-91.7%)
Mutual labels:  hacking, infosec
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-90.42%)
Mutual labels:  pentesting, red-team
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-92.54%)
Mutual labels:  hacking, pentesting
Goaltdns
A permutation generation tool written in golang
Stars: ✭ 119 (-97.88%)
Mutual labels:  hacking, infosec
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (-67.28%)
Mutual labels:  hacking, pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-97.93%)
Mutual labels:  hacking, pentesting
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (-58.58%)
Mutual labels:  hacking, pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (-59.91%)
Mutual labels:  hacking, pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-75.21%)
Mutual labels:  hacking, pentesting
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-98.09%)
Mutual labels:  infosec, red-team
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-99%)
Mutual labels:  pentesting, red-team
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-93.27%)
Mutual labels:  pentesting, infosec
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-97.33%)
Mutual labels:  hacking, infosec
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-92.86%)
Mutual labels:  hacking, pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-97.29%)
Mutual labels:  hacking, pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-58.82%)
Mutual labels:  hacking, pentesting
Umbrella android
Open source Android, iOS and Web app for learning about and managing digital and physical security. From how to send a secure message to dealing with a kidnap. Umbrella has best practice guides in over 40 topics in multiple languages. Used daily by people working in high risk countries - journalists, activists, diplomats, business travelers etc.
Stars: ✭ 171 (-96.95%)
Mutual labels:  hacking, infosec
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (-57.63%)
Mutual labels:  hacking, infosec
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-97.33%)
Mutual labels:  hacking, infosec
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-96.65%)
Mutual labels:  hacking, pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-92.11%)
Mutual labels:  pentesting, infosec
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-95.55%)
Mutual labels:  hacking, pentesting
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-95.37%)
Mutual labels:  hacking, pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-96.37%)
Mutual labels:  hacking, pentesting
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-98.27%)
Mutual labels:  hacking, pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (-7.07%)
Mutual labels:  hacking, pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-95.76%)
Mutual labels:  hacking, pentesting
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-95.94%)
Mutual labels:  hacking, red-team
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (-87.37%)
Mutual labels:  infosec, red-team
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-99.61%)
Mutual labels:  pentesting, red-team
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+1.28%)
Mutual labels:  pentesting, infosec
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (-43.05%)
Mutual labels:  pentesting, infosec
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-93.41%)
Mutual labels:  pentesting, red-team
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-99.43%)
Mutual labels:  infosec, pentesting
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-98.49%)
Mutual labels:  infosec, red-team
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-98.47%)
Mutual labels:  pentesting, red-team
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (-44.33%)
Mutual labels:  hacking, red-team
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-95.41%)
Mutual labels:  hacking, pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-95.44%)
Mutual labels:  pentesting, infosec
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-99.54%)
Mutual labels:  infosec, pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-95.16%)
Mutual labels:  hacking, pentesting
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (-96.08%)
Mutual labels:  hacking, infosec
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-94.87%)
Mutual labels:  pentesting, red-team
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (-37.29%)
Mutual labels:  hacking, pentesting
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-94.59%)
Mutual labels:  hacking, infosec
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (-35.96%)
Mutual labels:  pentesting, infosec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (-37.61%)
Mutual labels:  hacking, pentesting
Awesome Sec Talks
A collected list of awesome security talks
Stars: ✭ 3,411 (-39.25%)
Mutual labels:  hacking, infosec
Dns Rebind Toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
Stars: ✭ 435 (-92.25%)
Mutual labels:  hacking, red-team
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-94.3%)
Mutual labels:  pentesting, infosec
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (-31.79%)
Mutual labels:  hacking, pentesting
Osint tips
OSINT
Stars: ✭ 322 (-94.27%)
Mutual labels:  hacking, pentesting
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (-44.24%)
Mutual labels:  pentesting, infosec
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-95.21%)
Mutual labels:  hacking, pentesting
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (-94.23%)
Mutual labels:  hacking, pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-94.16%)
Mutual labels:  hacking, pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (-93.84%)
Mutual labels:  hacking, pentesting
61-120 of 1114 similar projects