All Projects → Resource_files → Similar Projects or Alternatives

544 Open source projects that are alternatives of or similar to Resource_files

Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-10.53%)
Mutual labels:  redteam
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+934.74%)
Mutual labels:  pentesting
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+1135.79%)
Mutual labels:  pentesting
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-6.32%)
Mutual labels:  pentesting
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-33.68%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+9495.79%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-69.47%)
Mutual labels:  pentesting
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-30.53%)
Mutual labels:  redteam
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-70.53%)
Mutual labels:  redteam
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-11.58%)
Mutual labels:  pentesting
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+832.63%)
Mutual labels:  redteam
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-26.32%)
Mutual labels:  pentesting
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+824.21%)
Mutual labels:  redteam
Katzkatz
Python3 script to parse txt files containing Mimikatz output
Stars: ✭ 91 (-4.21%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+815.79%)
Mutual labels:  pentesting
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-27.37%)
Mutual labels:  pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+1204.21%)
Mutual labels:  pentesting
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-72.63%)
Mutual labels:  pentesting
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-28.42%)
Mutual labels:  pentesting
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-8.42%)
Mutual labels:  pentesting
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+757.89%)
Mutual labels:  redteam
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+778.95%)
Mutual labels:  pentesting
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1095.79%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+776.84%)
Mutual labels:  pentesting
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-14.74%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+756.84%)
Mutual labels:  pentesting
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+1081.05%)
Mutual labels:  pentesting
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-5.26%)
Mutual labels:  pentesting
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+1237.89%)
Mutual labels:  redteam
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-8.42%)
Mutual labels:  pentesting
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+752.63%)
Mutual labels:  redteam
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-34.74%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+744.21%)
Mutual labels:  pentesting
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+746.32%)
Mutual labels:  pentesting
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+1067.37%)
Mutual labels:  pentesting
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+736.84%)
Mutual labels:  pentesting
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+727.37%)
Mutual labels:  pentesting
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+1185.26%)
Mutual labels:  pentesting
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1035.79%)
Mutual labels:  pentesting
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+716.84%)
Mutual labels:  redteam
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+6991.58%)
Mutual labels:  pentesting
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-40%)
Mutual labels:  pentesting
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+715.79%)
Mutual labels:  pentesting
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-8.42%)
Mutual labels:  pentesting
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-16.84%)
Mutual labels:  pentesting
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-42.11%)
Mutual labels:  pentesting
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+704.21%)
Mutual labels:  pentesting
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+691.58%)
Mutual labels:  redteam
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1037.89%)
Mutual labels:  pentesting
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+688.42%)
Mutual labels:  pentesting
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+693.68%)
Mutual labels:  pentesting
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-16.84%)
Mutual labels:  redteam
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-43.16%)
Mutual labels:  pentesting
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+686.32%)
Mutual labels:  redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+681.05%)
Mutual labels:  redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1028.42%)
Mutual labels:  redteam
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+678.95%)
Mutual labels:  pentesting
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-6.32%)
Mutual labels:  pentesting
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-8.42%)
Mutual labels:  redteam
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-44.21%)
Mutual labels:  pentesting
61-120 of 544 similar projects