All Projects → Redteam_vul → Similar Projects or Alternatives

686 Open source projects that are alternatives of or similar to Redteam_vul

Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+367.58%)
Mutual labels:  hacking, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-80.17%)
Mutual labels:  hacking, redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-74.11%)
Mutual labels:  hacking, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-42.96%)
Mutual labels:  hacking, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-78.91%)
Mutual labels:  hacking, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-86.94%)
Mutual labels:  hacking, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+9.13%)
Mutual labels:  hacking, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+606.61%)
Mutual labels:  hacking, redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+744.61%)
Mutual labels:  hacking, redteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-86.55%)
Mutual labels:  hacking, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-69.94%)
Mutual labels:  hacking, redteam
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-40.83%)
Mutual labels:  hacking, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-46.73%)
Mutual labels:  hacking, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+44.53%)
Mutual labels:  hacking, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2489.22%)
Mutual labels:  hacking, redteam
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-87.18%)
Mutual labels:  hacking, redteam
Osint tips
OSINT
Stars: ✭ 322 (-74.67%)
Mutual labels:  hacking, redteam
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-97.72%)
Mutual labels:  hacking, redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (-6.53%)
Mutual labels:  hacking, redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (-6.69%)
Mutual labels:  redteam
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-93.55%)
Mutual labels:  hacking
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-94.26%)
Mutual labels:  hacking
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-94.34%)
Mutual labels:  redteam
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-93.23%)
Mutual labels:  hacking
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-93.55%)
Mutual labels:  redteam
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-94.34%)
Mutual labels:  hacking
Movies For Hackers
🎬 A curated list of movies every hacker & cyberpunk must watch.
Stars: ✭ 8,884 (+598.98%)
Mutual labels:  hacking
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-93.55%)
Mutual labels:  hacking
Seginfofaq
FAQ del mundo de la seguridad informática en español.
Stars: ✭ 73 (-94.26%)
Mutual labels:  hacking
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-0.24%)
Mutual labels:  hacking
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-7.16%)
Mutual labels:  hacking
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-93.63%)
Mutual labels:  hacking
Lor Axe
🪓 a multi-threaded, low-bandwidth HTTP DOS tool
Stars: ✭ 72 (-94.34%)
Mutual labels:  hacking
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-93.15%)
Mutual labels:  hacking
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-3.38%)
Mutual labels:  redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-94.81%)
Mutual labels:  redteam
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (-8.1%)
Mutual labels:  hacking
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (-8.42%)
Mutual labels:  redteam
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-93.31%)
Mutual labels:  redteam
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-93.71%)
Mutual labels:  hacking
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-94.49%)
Mutual labels:  hacking
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (-8.97%)
Mutual labels:  redteam
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-93.78%)
Mutual labels:  hacking
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (-8.97%)
Mutual labels:  hacking
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-94.65%)
Mutual labels:  redteam
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-93.08%)
Mutual labels:  hacking
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-93.15%)
Mutual labels:  hacking
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-93.31%)
Mutual labels:  redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-93.78%)
Mutual labels:  redteam
Pillager
Pillage filesystems for sensitive information with Go.
Stars: ✭ 64 (-94.96%)
Mutual labels:  hacking
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-94.73%)
Mutual labels:  hacking
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (-5.19%)
Mutual labels:  hacking
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-94.73%)
Mutual labels:  hacking
B1tifi
ssh management tool to provides commandline access to a remote system running SSH server
Stars: ✭ 65 (-94.89%)
Mutual labels:  hacking
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (-0.94%)
Mutual labels:  hacking
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-93.86%)
Mutual labels:  redteam
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-94.89%)
Mutual labels:  hacking
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-94.89%)
Mutual labels:  hacking
Cthackframework
游戏外挂通用框架,快速构建外挂程序。
Stars: ✭ 78 (-93.86%)
Mutual labels:  hacking
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-10.62%)
Mutual labels:  hacking
1-60 of 686 similar projects