All Projects → red-tldr-db → Similar Projects or Alternatives

37 Open source projects that are alternatives of or similar to red-tldr-db

red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Stars: ✭ 159 (+381.82%)
Mutual labels:  redteaming, redteam-tools
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+154.55%)
Mutual labels:  redteaming, redteam-tools
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+206.06%)
Mutual labels:  redteam-tools
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+36.36%)
Mutual labels:  redteam-tools
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (-45.45%)
Mutual labels:  redteaming
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (+78.79%)
Mutual labels:  redteaming
pitch
The initial conversation slides and menu of scenarios
Stars: ✭ 37 (+12.12%)
Mutual labels:  redteaming
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+139.39%)
Mutual labels:  redteaming
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-57.58%)
Mutual labels:  redteaming
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (+81.82%)
Mutual labels:  redteam-tools
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (+3.03%)
Mutual labels:  redteaming
Conf-Thief
A Red Team tool for exfiltrating sensitive data from Confluence pages.
Stars: ✭ 77 (+133.33%)
Mutual labels:  redteam-tools
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+8963.64%)
Mutual labels:  redteaming
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+2239.39%)
Mutual labels:  redteaming
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (+15.15%)
Mutual labels:  redteam-tools
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-66.67%)
Mutual labels:  redteaming
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (+230.3%)
Mutual labels:  redteaming
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+6536.36%)
Mutual labels:  redteaming
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+31212.12%)
Mutual labels:  redteaming
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+32430.3%)
Mutual labels:  redteaming
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+12696.97%)
Mutual labels:  redteaming
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (+45.45%)
Mutual labels:  redteaming
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (+69.7%)
Mutual labels:  redteaming
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+9.09%)
Mutual labels:  redteaming
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-45.45%)
Mutual labels:  redteaming
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-57.58%)
Mutual labels:  redteaming
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+318.18%)
Mutual labels:  redteaming
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-45.45%)
Mutual labels:  redteaming
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+2124.24%)
Mutual labels:  redteaming
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+16839.39%)
Mutual labels:  redteam-tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+14739.39%)
Mutual labels:  redteam-tools
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+10424.24%)
Mutual labels:  redteam-tools
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+1548.48%)
Mutual labels:  redteam-tools
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+681.82%)
Mutual labels:  redteam-tools
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+2457.58%)
Mutual labels:  redteam-tools
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+812.12%)
Mutual labels:  redteam-tools
GD-Thief
Red Team tool for exfiltrating files from a target's Google Drive that you have access to, via Google's API.
Stars: ✭ 28 (-15.15%)
Mutual labels:  redteam-tools
1-37 of 37 similar projects