All Projects → RedTeaming-Tactics-and-Techniques → Similar Projects or Alternatives

305 Open source projects that are alternatives of or similar to RedTeaming-Tactics-and-Techniques

Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (-26.78%)
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-95.39%)
Mutual labels:  oscp, redteaming, redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-73.12%)
Mutual labels:  offensive-security, oscp
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-93.61%)
Mutual labels:  offensive-security, redteam
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-84.99%)
Mutual labels:  offensive-security, oscp
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-94.58%)
Mutual labels:  offensive-security, redteam
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-97.99%)
Mutual labels:  offensive-security, redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-86.02%)
Mutual labels:  offensive-security, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-98.86%)
Mutual labels:  redteaming, redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+41.19%)
Mutual labels:  redteaming, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-94.45%)
Mutual labels:  oscp, redteam
Oscp Exam Report Template Markdown
📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Stars: ✭ 2,066 (-30.93%)
Mutual labels:  offensive-security, oscp
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-99.4%)
Mutual labels:  redteaming, redteam
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (-86.43%)
Mutual labels:  offensive-security, oscp
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-97.06%)
Mutual labels:  oscp, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-98.4%)
Mutual labels:  redteaming, redteam
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-74.36%)
Mutual labels:  offensive-security, oscp
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (-97.56%)
Mutual labels:  offensive-security, redteam
Oscp Exam Report Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Stars: ✭ 506 (-83.08%)
Mutual labels:  offensive-security, oscp
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-98.73%)
Mutual labels:  offensive-security, redteam
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-88.03%)
Mutual labels:  offensive-security, oscp
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-98.13%)
Mutual labels:  redteaming, redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-90.07%)
Mutual labels:  oscp, redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+258.91%)
Mutual labels:  redteaming, redteam
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (-90.84%)
Mutual labels:  offensive-security, oscp
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-98.96%)
Mutual labels:  offensive-security, redteam
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-98.46%)
Mutual labels:  offensive-security, oscp
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-99.53%)
Mutual labels:  redteaming, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-98.8%)
Mutual labels:  redteaming, redteam
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-95.62%)
Mutual labels:  offensive-security, oscp
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-99.4%)
Mutual labels:  redteaming, redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-97.09%)
Mutual labels:  offensive-security, redteam
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-95.25%)
Mutual labels:  offensive-security, oscp
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (-95.79%)
Mutual labels:  offensive-security, oscp
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-74.09%)
Mutual labels:  offensive-security, oscp
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (-39.02%)
Mutual labels:  offensive-security, oscp
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-97.36%)
Mutual labels:  redteaming, redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-99.43%)
Mutual labels:  offensive-security, redteam
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (-74.19%)
Mutual labels:  offensive-security, redteaming
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-97.16%)
Mutual labels:  offensive-security, redteam
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-97.19%)
Mutual labels:  offensive-security
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-22.7%)
Mutual labels:  offensive-security
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-97.69%)
Mutual labels:  offensive-security
AzureCLI-Extractor
A tool to extract and abuse access tokens from AzureCLI for bypassing 2FA/MFA.
Stars: ✭ 43 (-98.56%)
Mutual labels:  redteam
Rust Windows Shellcode
Windows shellcode development in Rust
Stars: ✭ 67 (-97.76%)
Mutual labels:  offensive-security
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-98.06%)
Mutual labels:  offensive-security
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (-64.46%)
Mutual labels:  offensive-security
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-94.98%)
Mutual labels:  offensive-security
Oscp
My OSCP journey
Stars: ✭ 50 (-98.33%)
Mutual labels:  offensive-security
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (-95.02%)
Mutual labels:  offensive-security
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-99.63%)
Mutual labels:  redteaming
Offensive Terraform.github.io
Offensive Terraform Website
Stars: ✭ 25 (-99.16%)
Mutual labels:  offensive-security
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (-79.81%)
Mutual labels:  offensive-security
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (-96.36%)
Mutual labels:  redteaming
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (-35.54%)
Mutual labels:  offensive-security
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-81.81%)
Mutual labels:  offensive-security
shellback
Reverse shell generator
Stars: ✭ 22 (-99.26%)
Mutual labels:  oscp
redteamwiki
redteam.wiki
Stars: ✭ 75 (-97.49%)
Mutual labels:  redteam
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-81.91%)
Mutual labels:  offensive-security
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-84.52%)
Mutual labels:  offensive-security
1-60 of 305 similar projects