All Projects → Redteam Tactics And Techniques → Similar Projects or Alternatives

642 Open source projects that are alternatives of or similar to Redteam Tactics And Techniques

RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+36.58%)
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-63.29%)
Mutual labels:  pentesting, oscp, offensive-security
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-96.12%)
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-92.6%)
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-83.65%)
Mutual labels:  pentesting, oscp, offensive-security
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-92.42%)
Mutual labels:  pentesting, redteam, oscp
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-93.7%)
Mutual labels:  oscp, redteaming, redteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-11%)
Mutual labels:  pentesting, offensive-security
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-83.79%)
Mutual labels:  pentesting, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-95.07%)
Mutual labels:  pentesting, redteam
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-95.21%)
Mutual labels:  pentesting, oscp
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-86.26%)
Mutual labels:  pentesting, redteam
Osint tips
OSINT
Stars: ✭ 322 (-85.3%)
Mutual labels:  pentesting, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-84.25%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-84.7%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-80.14%)
Mutual labels:  pentesting, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-94.38%)
Mutual labels:  pentesting, redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+92.83%)
Mutual labels:  redteam, redteaming
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-78.95%)
Mutual labels:  pentesting, oscp
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-79.5%)
Mutual labels:  oscp, offensive-security
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-77.4%)
Mutual labels:  pentesting, oscp
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-77.17%)
Mutual labels:  pentesting, redteam
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-64.98%)
Mutual labels:  oscp, offensive-security
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-64.7%)
Mutual labels:  pentesting, redteam
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-64.61%)
Mutual labels:  oscp, offensive-security
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-96.89%)
Mutual labels:  pentesting, redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-86.44%)
Mutual labels:  redteam, oscp
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+60.78%)
Mutual labels:  pentesting, oscp
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-84.89%)
Mutual labels:  pentesting, offensive-security
Pentest Book
Stars: ✭ 266 (-87.85%)
Mutual labels:  pentesting, oscp
Vault
swiss army knife for hackers
Stars: ✭ 346 (-84.2%)
Mutual labels:  pentesting, offensive-security
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-84.38%)
Mutual labels:  pentesting, oscp
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-87.76%)
Mutual labels:  pentesting, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+310.09%)
Mutual labels:  pentesting, redteam
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-96.76%)
Mutual labels:  pentesting, oscp
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-43.93%)
Mutual labels:  pentesting, redteam
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-81.14%)
Mutual labels:  pentesting, oscp
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (-81.46%)
Mutual labels:  oscp, offensive-security
Oscp Exam Report Template Markdown
📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Stars: ✭ 2,066 (-5.66%)
Mutual labels:  oscp, offensive-security
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-82.56%)
Mutual labels:  pentesting, redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-79.5%)
Mutual labels:  pentesting, redteam
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-79.45%)
Mutual labels:  pentesting, oscp
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-77.21%)
Mutual labels:  pentesting, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-98.4%)
Mutual labels:  pentesting, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-66.89%)
Mutual labels:  pentesting, redteam
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-67.35%)
Mutual labels:  pentesting, oscp
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-69.09%)
Mutual labels:  pentesting, redteam
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (-51.46%)
Mutual labels:  pentesting, offensive-security
Oscp
My OSCP journey
Stars: ✭ 50 (-97.72%)
Mutual labels:  pentesting, offensive-security
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-96.44%)
Mutual labels:  pentesting, redteam
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-75.3%)
Mutual labels:  pentesting, offensive-security
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+390.18%)
Mutual labels:  redteam, redteaming
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-96.03%)
Mutual labels:  redteam, offensive-security
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-40.5%)
Mutual labels:  pentesting, redteam
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-96.16%)
Mutual labels:  pentesting, offensive-security
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-95.94%)
Mutual labels:  pentesting, offensive-security
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (-10.68%)
Mutual labels:  pentesting, oscp
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-95.62%)
Mutual labels:  pentesting, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-95.98%)
Mutual labels:  oscp, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-97.81%)
Mutual labels:  redteaming, redteam
1-60 of 642 similar projects