All Projects → red-tldr → Similar Projects or Alternatives

59 Open source projects that are alternatives of or similar to red-tldr

Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-47.17%)
Mutual labels:  redteaming, redteam-tools
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-62.26%)
Mutual labels:  redteam-tools, redteamers
red-tldr-db
Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.
Stars: ✭ 33 (-79.25%)
Mutual labels:  redteaming, redteam-tools
tldr.el
tldr client for Emacs
Stars: ✭ 118 (-25.79%)
Mutual labels:  tldr
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-36.48%)
Mutual labels:  redteam-tools
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-71.7%)
Mutual labels:  redteam-tools
TLDR.jl
A package for fast help and snippets
Stars: ✭ 16 (-89.94%)
Mutual labels:  tldr
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (-88.68%)
Mutual labels:  redteaming
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (-62.89%)
Mutual labels:  redteaming
pitch
The initial conversation slides and menu of scenarios
Stars: ✭ 37 (-76.73%)
Mutual labels:  redteaming
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-50.31%)
Mutual labels:  redteaming
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-91.19%)
Mutual labels:  redteaming
tldr
Simplified and community-driven man pages (tldr-pages) in a single binary.
Stars: ✭ 33 (-79.25%)
Mutual labels:  tldr
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-78.62%)
Mutual labels:  redteaming
Conf-Thief
A Red Team tool for exfiltrating sensitive data from Confluence pages.
Stars: ✭ 77 (-51.57%)
Mutual labels:  redteam-tools
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+1781.13%)
Mutual labels:  redteaming
Dilettantes-Guide-to-Linting
Setting up ESLint, Prettier, VS Code, and the AirBnB style guide in beautiful harmony.
Stars: ✭ 18 (-88.68%)
Mutual labels:  tldr
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+385.53%)
Mutual labels:  redteaming
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-76.1%)
Mutual labels:  redteam-tools
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-93.08%)
Mutual labels:  redteaming
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (-31.45%)
Mutual labels:  redteaming
Tldr
Golang command line client for tldr https://github.com/tldr-pages/tldr
Stars: ✭ 210 (+32.08%)
Mutual labels:  tldr
Tldr C Client
C command-line client for tldr pages
Stars: ✭ 180 (+13.21%)
Mutual labels:  tldr
Tachyons Tldr
quick lookup for tachyon classes, scales and colour palette
Stars: ✭ 170 (+6.92%)
Mutual labels:  tldr
Tldrlfs
Too Long; Didn't Read Linux From Scratch
Stars: ✭ 139 (-12.58%)
Mutual labels:  tldr
Manpages Tldr
Short, practical manpages for everyday usage
Stars: ✭ 108 (-32.08%)
Mutual labels:  tldr
Tldr
Text summarizer for golang using LexRank
Stars: ✭ 92 (-42.14%)
Mutual labels:  tldr
Tealdeer
A very fast implementation of tldr in Rust.
Stars: ✭ 1,189 (+647.8%)
Mutual labels:  tldr
Tldr Alfred
Alfred workflow for TLDR
Stars: ✭ 70 (-55.97%)
Mutual labels:  tldr
Tl
tldr for R!
Stars: ✭ 52 (-67.3%)
Mutual labels:  tldr
Tldr
fast and interactive tldr client written with go
Stars: ✭ 984 (+518.87%)
Mutual labels:  tldr
Tldr
📚 Collaborative cheatsheets for console commands
Stars: ✭ 36,408 (+22798.11%)
Mutual labels:  tldr
Cheat.sh
the only cheat sheet you need
Stars: ✭ 27,798 (+17383.02%)
Mutual labels:  tldr
Tldr Sh Client
Simplified and community-driven man pages
Stars: ✭ 583 (+266.67%)
Mutual labels:  tldr
Tldr Python Client
Python command-line client for tldr pages
Stars: ✭ 317 (+99.37%)
Mutual labels:  tldr
Tldr Node Client
Node.js command-line client for tldr pages
Stars: ✭ 292 (+83.65%)
Mutual labels:  tldr
tldr-flutter
simplified man-pages, a tldr.sh client
Stars: ✭ 65 (-59.12%)
Mutual labels:  tldr
alfred-tldr
tldr with alfred workflow written in Go
Stars: ✭ 77 (-51.57%)
Mutual labels:  tldr
tldr-php
PHP Client for tldr
Stars: ✭ 18 (-88.68%)
Mutual labels:  tldr
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1277.36%)
Mutual labels:  redteaming
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+6398.74%)
Mutual labels:  redteaming
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+6651.57%)
Mutual labels:  redteaming
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+2555.97%)
Mutual labels:  redteaming
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-69.81%)
Mutual labels:  redteaming
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-64.78%)
Mutual labels:  redteaming
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-77.36%)
Mutual labels:  redteaming
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-88.68%)
Mutual labels:  redteaming
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-91.19%)
Mutual labels:  redteaming
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-13.21%)
Mutual labels:  redteaming
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-88.68%)
Mutual labels:  redteaming
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+361.64%)
Mutual labels:  redteaming
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+3415.72%)
Mutual labels:  redteam-tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+2979.87%)
Mutual labels:  redteam-tools
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+2084.28%)
Mutual labels:  redteam-tools
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+242.14%)
Mutual labels:  redteam-tools
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+62.26%)
Mutual labels:  redteam-tools
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+430.82%)
Mutual labels:  redteam-tools
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+89.31%)
Mutual labels:  redteam-tools
GD-Thief
Red Team tool for exfiltrating files from a target's Google Drive that you have access to, via Google's API.
Stars: ✭ 28 (-82.39%)
Mutual labels:  redteam-tools
1-59 of 59 similar projects