All Projects → Thecollective → Similar Projects or Alternatives

1142 Open source projects that are alternatives of or similar to Thecollective

ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-43.53%)
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+536.47%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+349.41%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+95.29%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+696.47%)
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+62.35%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+2192.94%)
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+1369.41%)
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+6891.76%)
Mutual labels:  penetration-testing, redteam, red-team
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (+4.71%)
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+49.41%)
Mutual labels:  cybersecurity, redteam, red-team
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+82.35%)
Mutual labels:  cybersecurity, redteam, red-team
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+3135.29%)
Mutual labels:  pentesting, cybersecurity, red-team
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+124.71%)
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+90.59%)
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-20%)
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+102.35%)
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-80%)
Mutual labels:  offensive-security, red-team, redteam
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+120%)
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+845.88%)
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-10.59%)
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+2476.47%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+114.12%)
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+127.06%)
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+532.94%)
Mutual labels:  cybersecurity, pentesting, red-team
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+1.18%)
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-74.12%)
Mutual labels:  cybersecurity, pentesting, red-team
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-57.65%)
Mutual labels:  cybersecurity, red-team, redteam
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (+45.88%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+5661.18%)
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+87.06%)
Mutual labels:  cybersecurity, redteam, red-team
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-29.41%)
Mutual labels:  cybersecurity, red-team, redteam
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+289.41%)
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+4796.47%)
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+487.06%)
Mutual labels:  pentesting, redteam
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+457.65%)
Mutual labels:  pentesting, penetration-testing
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+488.24%)
Mutual labels:  pentesting, redteam
Thc Hydra
hydra
Stars: ✭ 5,645 (+6541.18%)
Mutual labels:  pentesting, penetration-testing
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+444.71%)
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+492.94%)
Mutual labels:  pentesting, penetration-testing
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+527.06%)
Mutual labels:  penetration-testing, red-team
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+540%)
Mutual labels:  red-team, offensive-security
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-17.65%)
Mutual labels:  pentesting, red-team
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+6505.88%)
Mutual labels:  pentesting, red-team
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-18.82%)
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-4.71%)
Mutual labels:  pentesting, cybersecurity
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+557.65%)
Mutual labels:  pentesting, red-team
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-8.24%)
Mutual labels:  pentesting, redteam
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+607.06%)
Mutual labels:  pentesting, penetration-testing
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+554.12%)
Mutual labels:  pentesting, penetration-testing
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (+610.59%)
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+656.47%)
Mutual labels:  pentesting, penetration-testing
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+648.24%)
Mutual labels:  pentesting, penetration-testing
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-22.35%)
Mutual labels:  pentesting, penetration-testing
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1236.47%)
Mutual labels:  pentesting, red-team
Netcat
NetCat for Windows
Stars: ✭ 463 (+444.71%)
Mutual labels:  pentesting, penetration-testing
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+38616.47%)
Mutual labels:  penetration-testing, redteam
Habu
Hacking Toolkit
Stars: ✭ 635 (+647.06%)
Mutual labels:  pentesting, penetration-testing
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+7996.47%)
Mutual labels:  cybersecurity, pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-1.18%)
Mutual labels:  pentesting, offensive-security
1-60 of 1142 similar projects