All Projects → RedTeam → Similar Projects or Alternatives

234 Open source projects that are alternatives of or similar to RedTeam

ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-14.29%)
Mutual labels:  ps1, redteaming, redteam
LazyTS
PowerShell Script (GUI) to manage Terminal Sessions
Stars: ✭ 85 (+51.79%)
Mutual labels:  ps1, powershell-script
Create-EXEFromPS1
Takes one PowerShell script and any number of supplementary files or even a directory and creates an exe using Windows's built in iexpress program. The exe will run on any machine with PowerShell 2.0+.
Stars: ✭ 81 (+44.64%)
Mutual labels:  ps1, powershell-script
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-76.79%)
Mutual labels:  ps1, powershell-script
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-67.86%)
Mutual labels:  redteaming, redteam
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+5241.07%)
Mutual labels:  redteaming, redteam
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-75%)
Mutual labels:  redteaming, redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+7441.07%)
Mutual labels:  redteaming, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+41.07%)
Mutual labels:  redteaming, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+3810.71%)
Mutual labels:  redteaming, redteam
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-67.86%)
Mutual labels:  redteaming, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+146.43%)
Mutual labels:  redteaming, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-39.29%)
Mutual labels:  redteaming, redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+19069.64%)
Mutual labels:  redteaming, redteam
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (-67.86%)
Mutual labels:  powershell-script, redteaming
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-35.71%)
Mutual labels:  redteaming, redteam
red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Stars: ✭ 159 (+183.93%)
Mutual labels:  redteaming
gitprompt
Display git status in the the terminal prompt
Stars: ✭ 22 (-60.71%)
Mutual labels:  ps1
dotfiles
my dot files with git and docker extension for windows and linux
Stars: ✭ 13 (-76.79%)
Mutual labels:  ps1
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-33.93%)
Mutual labels:  redteam
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-60.71%)
Mutual labels:  redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+592.86%)
Mutual labels:  redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-60.71%)
Mutual labels:  redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+23.21%)
Mutual labels:  redteam
windows10-debloat
Collection of various scripts and apps to debloat Windows 10 for better privacy, performance and optimization.
Stars: ✭ 52 (-7.14%)
Mutual labels:  powershell-script
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+1355.36%)
Mutual labels:  redteam
trident
automated password spraying tool
Stars: ✭ 133 (+137.5%)
Mutual labels:  redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-48.21%)
Mutual labels:  redteam
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+53.57%)
Mutual labels:  redteam
gitoops
all paths lead to clouds
Stars: ✭ 579 (+933.93%)
Mutual labels:  redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-32.14%)
Mutual labels:  redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-32.14%)
Mutual labels:  redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+1407.14%)
Mutual labels:  redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (+153.57%)
Mutual labels:  redteam
Windows-On-Reins
Wor is a Powershell script to harden, debloat, optimize, enhance privacy, avoid fingerprinting and improve performance on Windows 10 and 11.
Stars: ✭ 170 (+203.57%)
Mutual labels:  powershell-script
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-41.07%)
Mutual labels:  ps1
Compare-UserJS
PowerShell script for comparing user.js (or prefs.js) files.
Stars: ✭ 79 (+41.07%)
Mutual labels:  powershell-script
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (+164.29%)
Mutual labels:  redteam
DiscordGo
Discord C2 for Redteam....Need a better name
Stars: ✭ 55 (-1.79%)
Mutual labels:  redteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+0%)
Mutual labels:  redteam
RunningLow
Free PowerShell script to to check for low disk space on local and network drives and send e-mail alerts when it goes under a user-defined quota.
Stars: ✭ 17 (-69.64%)
Mutual labels:  powershell-script
Backup-Scripts
PowerShell Scripts and Automation Manager Policies for N-able Backup
Stars: ✭ 26 (-53.57%)
Mutual labels:  ps1
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+360.71%)
Mutual labels:  redteam
docker lnmp
一键部署基于docker的LAMP环境,并利用electron + vue 提供gui管理。+++ 可配置的多进程php扩展安装
Stars: ✭ 37 (-33.93%)
Mutual labels:  ps1
PowerShell
Mega collection of 250+ useful cross-platform PowerShell scripts.
Stars: ✭ 274 (+389.29%)
Mutual labels:  ps1
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-14.29%)
Mutual labels:  redteam
KnockOutlook
A little tool to play with Outlook
Stars: ✭ 188 (+235.71%)
Mutual labels:  redteam
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-32.14%)
Mutual labels:  redteam
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+1210.71%)
Mutual labels:  redteaming
ideal-alligator
PowerShell script to retreive wifi ESSIDs and Passwords.
Stars: ✭ 24 (-57.14%)
Mutual labels:  powershell-script
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-44.64%)
Mutual labels:  redteam
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (+257.14%)
Mutual labels:  redteam
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-37.5%)
Mutual labels:  powershell-script
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+6533.93%)
Mutual labels:  redteam
save-file-converter
Converter for retro console save files found around the Internet. All common formats for NES/SNES/GBA/N64/TG16/SMS/Genesis/Neo Geo/PS1 supported. Decrypts PSP saves. Converts to and from Retron 5 and MiSTer
Stars: ✭ 56 (+0%)
Mutual labels:  ps1
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-75%)
Mutual labels:  redteaming
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+323.21%)
Mutual labels:  redteam
AutomatedOutlookSignature
PowerShell script to automate the creation of Outlook signatures using Active Directory attributes.
Stars: ✭ 36 (-35.71%)
Mutual labels:  powershell-script
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+50%)
Mutual labels:  redteaming
Play-Notes
A simple Powershell function that lets you write/play songs in musical notation using the Beep() function in windows.
Stars: ✭ 17 (-69.64%)
Mutual labels:  powershell-script
1-60 of 234 similar projects