All Projects → Wadcoms.github.io → Similar Projects or Alternatives

887 Open source projects that are alternatives of or similar to Wadcoms.github.io

Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+7535.5%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+101.86%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+222.97%)
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+175.64%)
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+26.22%)
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-76.1%)
Mutual labels:  persistence, redteam, blueteam
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-85.85%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-11.37%)
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+202.32%)
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-79.58%)
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-66.59%)
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+249.42%)
Mutual labels:  redteam, blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-74.71%)
Mutual labels:  redteam, blueteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-64.04%)
Mutual labels:  redteam, enumeration
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-50.12%)
Mutual labels:  redteam, blueteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-63.11%)
Mutual labels:  redteam, blueteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-41.53%)
Mutual labels:  redteam, enumeration
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-20.65%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+352.2%)
Mutual labels:  cheatsheet, blueteam
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+391.18%)
Mutual labels:  cheatsheet, privilege-escalation
Cobalt Strike Cheatsheet
Some notes and examples for cobalt strike's functionality
Stars: ✭ 241 (-44.08%)
Mutual labels:  cheatsheet, redteam
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-70.53%)
Mutual labels:  exploitation, blueteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-83.29%)
Mutual labels:  redteam, blueteam
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-3.48%)
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-86.08%)
Mutual labels:  blueteam, redteam
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+865.66%)
Mutual labels:  privilege-escalation, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-74.94%)
Mutual labels:  redteam, blueteam
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (-63.57%)
Mutual labels:  exploitation, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-70.53%)
Mutual labels:  redteam, blueteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-81.9%)
Mutual labels:  redteam, enumeration
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-58.47%)
Mutual labels:  redteam, blueteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-60.32%)
Mutual labels:  redteam, blueteam
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-29.93%)
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+761.95%)
Mutual labels:  blueteam, redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+175.17%)
Mutual labels:  redteam, blueteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-80.97%)
Mutual labels:  cheatsheet, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-61.48%)
Mutual labels:  cheatsheet, redteam
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-61.25%)
Mutual labels:  enumeration, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-79.35%)
Mutual labels:  enumeration, exploitation
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-88.86%)
Mutual labels:  privilege-escalation, redteam
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-96.52%)
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-3.71%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-81.67%)
Mutual labels:  blueteam, redteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-91.88%)
Mutual labels:  blueteam, redteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (-34.11%)
Mutual labels:  blueteam, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-85.85%)
Mutual labels:  blueteam, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-9.98%)
Mutual labels:  privilege-escalation, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-91.18%)
Mutual labels:  exploitation, redteam
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (-83.99%)
Mutual labels:  cheatsheet, exploitation
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-92.11%)
Mutual labels:  blueteam, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+95.82%)
Mutual labels:  blueteam, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+98.14%)
Mutual labels:  blueteam, redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+783.99%)
Mutual labels:  redteam, blueteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-67.98%)
Mutual labels:  cheatsheet, redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-16.94%)
Mutual labels:  redteam, blueteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+80.05%)
Mutual labels:  redteam, blueteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+105.57%)
Mutual labels:  redteam, blueteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-80.97%)
Mutual labels:  blueteam, redteam
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-92.58%)
Mutual labels:  enumeration, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-30.16%)
Mutual labels:  redteam, blueteam
1-60 of 887 similar projects