Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for penetration testing redteaming
penetration-testing
x
redteaming
x
26 search results found
Dirsearch
⭐
11,709
Web path scanner
Commando Vm
⭐
6,791
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution.
[email protected]
Redteaming Tactics And Techniques
⭐
3,965
Red Teaming Tactics and Techniques
Hoaxshell
⭐
2,678
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
Afrog
⭐
2,451
A Security Tool for Bug Bounty, Pentest and Red Teaming.
Penetration Testing Tools
⭐
2,393
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Awesome Cybersecurity Handbooks
⭐
1,980
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Ezxss
⭐
1,715
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Diamorphine
⭐
1,639
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Lockdoor Framework
⭐
1,254
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Powershell Rat
⭐
1,035
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Awesome Redteam Cheatsheet
⭐
1,017
Red Team Cheatsheet in constant expansion.
Leaky Paths
⭐
746
A collection of special paths linked to common internal paths, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Xurlfind3r
⭐
534
A command-line interface (CLI) based passive URLs discovery utility. It is designed to efficiently identify known URLs of given domains by tapping into a multitude of curated online passive sources.
Bigbountyrecon
⭐
471
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Offsec Reporting
⭐
459
Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool
Ebook Bypassingavsbycsharp
⭐
419
eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)
Offensive Osint Tools
⭐
373
OffSec OSINT Pentest/RedTeam Tools
Power Pwn
⭐
370
An offensive and defensive security toolset for Microsoft 365 Power Platform
Offensive Reverse Shell Cheat Sheet
⭐
351
Collection of reverse shells for red team operations, penetration testing, and offensive security.
Pyiris
⭐
328
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Easyg
⭐
254
Here I gather all the resources about hacking that I find interesting
Nativepayloads
⭐
219
All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming
Cervantes
⭐
215
Cervantes is an opensource collaborative platform for pentesters or red teams who want to save time to manage their projects, clients, vulnerabilities and reports in one place.
Hades
⭐
198
Go shellcode loader that combines multiple evasion techniques
Conti Pentester Guide Leak
⭐
191
Leaked pentesting manuals given to Conti ransomware crooks
Offsec Tools
⭐
181
Compiled tools for internal assessments
Amnesiac
⭐
157
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Passcat
⭐
153
Passwords Recovery Tool
Jalesc
⭐
147
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
The_hive
⭐
137
My public notes about offensive security
Sharpstrike
⭐
137
A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.
Redteam Physical Tools
⭐
129
Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.
Cve 2021 21315 Poc
⭐
121
CVE 2021-21315 PoC
Sh4d0wup
⭐
116
Signing-key abuse and update exploitation framework
Arsenal
⭐
96
Offensive security tools weaponized
Secfiles
⭐
94
My files for security assessments, bug bounty and other security related stuff
Xsubfind3r
⭐
92
A command-line interface (CLI) based passive subdomain discovery utility. It is designed to efficiently identify known subdomains of given domains by tapping into a multitude of curated online passive sources.
Lazypariah
⭐
90
A tool for generating reverse shell payloads on the fly.
Turbo Attack
⭐
87
A turbo traffic generator pentesting tool to generate random traffic with random mac and ip addresses in addition to random sequence numbers to a particular ip and port.
Subevil
⭐
85
SubEvil is an advanced open source intelligence framework (OSINT) for grouping subdomains.
Xcrawl3r
⭐
79
A command-line interface (CLI) based utility to recursively crawl webpages. It is designed to systematically browse webpages' URLs and follow links to discover linked webpages' URLs.
Suass
⭐
75
one-stop resource for all things offensive security.
Nativepayload_cbt
⭐
74
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Pentest Bookmarkz
⭐
67
A collection of useful links for Pentesters
Os Cfdb
⭐
66
Open Source - Common Findings DataBase (JSON & MD)
Reversepowershell
⭐
63
Functions that can be used to gain Reverse Shells with PowerShell
Red Team Advent Of Code
⭐
59
Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.
Redherd Framework
⭐
54
RedHerd is a collaborative and serverless framework for orchestrating a geographically distributed group of assets.
Signaturegate
⭐
52
Weaponized HellsGate/SigFlip
Cybersecurity Red Team
⭐
49
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Red Team (Offensive) in Cybersecurity.
Triples
⭐
48
Extracting Syscall Stub, Modernized
Htkit
⭐
41
Information Gathering Simplified.
Hackthebox Reporting
⭐
41
Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool
Redteam
⭐
41
One line PS scripts that may come handy during your network assesment
Hackarsenaltoolkit
⭐
39
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Yggdrasil
⭐
36
Automation script to download tools and configurate kali linux for various cybersecurity categories
All In One Cybersecurity Resources
⭐
36
List of CyberSecurity Resources and some different Sub-Sets of CyberSecurity
Nativepayload_pe1
⭐
35
NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing RWX to X or RX or (both) [Bypassing AVs]
Videos Bypassingavsbycsharp
⭐
31
Video files for eBook: "Bypassing AVs by C#.NET Programming"
Sharpleftovers
⭐
30
A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup
Pentesting Mind Map
⭐
30
Web Hacking and Red Teaming MindMap
Defcon30
⭐
26
DEFCON30 Talk Material, References and Extra Bits
Certexfil
⭐
25
Exfiltration based on custom X509 certificates
Krakenrdi
⭐
24
Rapid Deployment Infrastructure for Red Teaming and Penetration Testing
Responder Parser
⭐
23
Most Responder's configuration power in your hand
Stegocracker
⭐
19
Stego is an open-source and free steganography tool that lets you hide your secret message in an image or audio file. You will not notice any change in the image or audio file. However, your secret message will be inside the original image or audio file
Maliketh
⭐
17
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
Webhacking
⭐
16
This repo contain Myanmar Pentster Community web-hacking class resources and published with education purpose.
Red Book
⭐
16
The Red-book: The Art of Offensive CyberSecurity
Connect
⭐
14
Command and Control Framework
Mavoc
⭐
12
Mavoc is an Automated c2 Windows and Linux Pentesting Tool used to generate reverse shell and deploy attacking scripts to host machines and can maintain multiple reverse connections .
Arducky
⭐
12
Arducky - Arduino Ducky Script Interpreter
Rti Toolkit
⭐
12
Remote Template Injection Toolkit
Useragent Fuzz Lib
⭐
12
User-agent Fuzzing Library. This repository holds data of all the user agents in the `user_agents.json` file, which can be used directly with any tool that can parse json format.
Coyote
⭐
11
Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagements.
Red Team Tools
⭐
11
Repo containing cracked red teaming tools.
Hack_hard
⭐
10
A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard
Dexter
⭐
10
Data EXfiltration TestER
Automated Cme Password Spraying
⭐
9
A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout Threshold and a Reset Account Lockout Counter.
Gh0stbust3rz
⭐
8
Build a C2 system while becoming a techie Gh0stbust3r! Learn real-world RedTeam skills and even earn a basic c2 by completing the game
Blackcart
⭐
8
Custom Black arch based docker container for continuous automated red teaming
Kraken Project
⭐
8
A scalable pentesting platform
Nativepayload_tinjection
⭐
8
Remote Thread Injection by C# + Delegate Techniques
Damonmohammadbagher.github.io
⭐
7
Badstrings
⭐
7
List of Bad Strings for red teamers
Syn File
⭐
7
Exfiltrate data from a compromised target using covert channels
Lolcrawler
⭐
6
Headless web crawler for bugbounty and penetration-testing/redteaming
Bustme
⭐
6
bustme is a directory brute forcing tool that assesses if pages exist according to the returned response body.
Titanii
⭐
5
C2 Server for pentesting, exploitation, and payload creation
Fishshell
⭐
5
FIshShell is a multi-session handler and Windows & Linux backdoor payload generator. It allows users\targets to connect to the server (other machines running the multi-handler) after which the server admin/attacker can join sessions and also get a non-interactive reverse shell.
Related Searches
Python Penetration Testing (1,467)
Security Penetration Testing (711)
Scanner Penetration Testing (373)
Penetration Testing Red Team (373)
Exploitation Penetration Testing (349)
Penetration Testing Hacking Tool (334)
Penetration Testing Security Tools (318)
Penetration Testing Information Security (284)
Vulnerabilities Penetration Testing (225)
Golang Penetration Testing (204)
1-26 of 26 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2024 Awesome Open Source. All rights reserved.