All Projects → Taie Redteam Os → Similar Projects or Alternatives

180 Open source projects that are alternatives of or similar to Taie Redteam Os

Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+597.65%)
Mutual labels:  redteam
Backdoros
backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.
Stars: ✭ 50 (-70.59%)
Mutual labels:  redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+6214.71%)
Mutual labels:  redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+622.35%)
Mutual labels:  redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+354.71%)
Mutual labels:  redteam
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-35.88%)
Mutual labels:  redteam
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+580.59%)
Mutual labels:  redteam
Red Team Infrastructure Automation
Disposable and resilient red team infrastructure with Terraform
Stars: ✭ 129 (-24.12%)
Mutual labels:  redteam
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+416.47%)
Mutual labels:  redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-43.53%)
Mutual labels:  redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-50%)
Mutual labels:  redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+326.47%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+785.88%)
Mutual labels:  redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-54.12%)
Mutual labels:  redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-21.18%)
Mutual labels:  redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-61.18%)
Mutual labels:  redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-39.41%)
Mutual labels:  redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+530.59%)
Mutual labels:  redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-4.71%)
Mutual labels:  redteam
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-83.53%)
Mutual labels:  redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-41.76%)
Mutual labels:  redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+376.47%)
Mutual labels:  redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+980.59%)
Mutual labels:  redteam
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+339.41%)
Mutual labels:  redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+666.47%)
Mutual labels:  redteam
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-50%)
Mutual labels:  redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+298.24%)
Mutual labels:  redteam
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-31.18%)
Mutual labels:  redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-51.76%)
Mutual labels:  redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-8.82%)
Mutual labels:  redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-53.53%)
Mutual labels:  redteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-35.88%)
Mutual labels:  redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+598.82%)
Mutual labels:  redteam
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-4.12%)
Mutual labels:  redteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-57.65%)
Mutual labels:  redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-36.47%)
Mutual labels:  redteam
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+584.71%)
Mutual labels:  redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-22.94%)
Mutual labels:  redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-60%)
Mutual labels:  redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+715.88%)
Mutual labels:  redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5182.94%)
Mutual labels:  redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-2.35%)
Mutual labels:  redteam
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-82.94%)
Mutual labels:  redteam
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-41.76%)
Mutual labels:  redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+421.18%)
Mutual labels:  redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1188.24%)
Mutual labels:  redteam
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+379.41%)
Mutual labels:  redteam
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-42.94%)
Mutual labels:  redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+356.47%)
Mutual labels:  redteam
Pandasniper
Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
Stars: ✭ 159 (-6.47%)
Mutual labels:  redteam
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+342.35%)
Mutual labels:  redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-44.12%)
Mutual labels:  redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+336.47%)
Mutual labels:  redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-25.29%)
Mutual labels:  redteam
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+647.65%)
Mutual labels:  redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-2.35%)
Mutual labels:  redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-3.53%)
Mutual labels:  redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-6.47%)
Mutual labels:  redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-27.65%)
Mutual labels:  redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-48.82%)
Mutual labels:  redteam
1-60 of 180 similar projects