#powershell #offensive_security #oscp #pentesting #redteam #redteam_infrastructure #redteaming
https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques
https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques
GitHub
GitHub - mantvydasb/RedTeaming-Tactics-and-Techniques: Red Teaming Tactics and Techniques
Red Teaming Tactics and Techniques. Contribute to mantvydasb/RedTeaming-Tactics-and-Techniques development by creating an account on GitHub.
#powershell #activedirectory #hacking #infosec #nishang #penetration_testing #red_team #redteam #security
https://github.com/samratashok/nishang
https://github.com/samratashok/nishang
GitHub
GitHub - samratashok/nishang: Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Nishang - Offensive PowerShell for red team, penetration testing and offensive security. - GitHub - samratashok/nishang: Nishang - Offensive PowerShell for red team, penetration testing and offens...
#other #active_directory #crackmapexec #cybersecurity #engagement #enumeration #exploit #hacking #lateral_movement #metasploit #meterpreter #mimikatz #nmap #penetration_testing #pentesting #privilege_escalation #redteam #script #security_tools #tools #vulnerability
https://github.com/ihebski/A-Red-Teamer-diaries
https://github.com/ihebski/A-Red-Teamer-diaries
GitHub
GitHub - ihebski/A-Red-Teamer-diaries: RedTeam/Pentest notes and experiments tested on several infrastructures related to professional…
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements. - ihebski/A-Red-Teamer-diaries
#other #microsoft #activedirectory #blueteam #security_tools #redteam
https://github.com/cfalta/MicrosoftWontFixList
https://github.com/cfalta/MicrosoftWontFixList
GitHub
GitHub - cfalta/MicrosoftWontFixList: A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the…
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 20...
#other #automation #bash #docker #framework #hacking #hacking_tools #linux #network #network_programming #powershell #programming #project #redteam #security #web
https://github.com/kurogai/100-redteam-projects
https://github.com/kurogai/100-redteam-projects
GitHub
GitHub - kurogai/100-redteam-projects: Projects for security students
Projects for security students. Contribute to kurogai/100-redteam-projects development by creating an account on GitHub.
#cplusplus #beacon #c2 #cobalt_strike #cobaltstrike #cross_platform #go #golang #grpc #linux #macos #macosx #post_exploitation #qt #rat #red_team #redteam #security #trojan #windows
https://github.com/geemion/Khepri
https://github.com/geemion/Khepri
GitHub
GitHub - roadwy/RIP
Contribute to roadwy/RIP development by creating an account on GitHub.
#other #blueteam #kali #lateral_movement #oscp #penetration_testing #pivoting #proxychains #redteam #socks5 #ssh #tunneling
https://github.com/opsdisk/the_cyber_plumbers_handbook
https://github.com/opsdisk/the_cyber_plumbers_handbook
GitHub
GitHub - opsdisk/the_cyber_plumbers_handbook: Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell…
Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss. - opsdisk/the_cyber_plumbers_handbook
#go #cve_2021_3560 #cve_2022_0847 #dirtypipe #exploit #gtfobins #hackthebox #infosec #privesc #privilege_escalation #redteam_tools #security_tools
https://github.com/liamg/traitor
https://github.com/liamg/traitor
GitHub
GitHub - liamg/traitor: :arrow_up: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit,…
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock - GitHub - liamg/traitor: :arrow_up: :fire: ...
#other #awesome #awesome_list #awesome_lists #bugbounty #dns #domain #exploit #hacking #hacking_tools #osint #osint_tool #redteam #redteaming #search_engine #security #security_tools #url #vulnerabilities #vulnerability #wifi_network
https://github.com/edoardottt/awesome-hacker-search-engines
https://github.com/edoardottt/awesome-hacker-search-engines
GitHub
GitHub - edoardottt/awesome-hacker-search-engines: A curated list of awesome search engines useful during Penetration testing,…
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more - edoardottt/awesome-hacker-search-engines
#python #c2 #cybersecurity #hacking #hacking_tool #offensive_security #open_source #penetration_testing #penetration_testing_tools #pentest #pentesting #readteaming #redteam #redteam_tools
https://github.com/t3l3machus/Villain
https://github.com/t3l3machus/Villain
GitHub
GitHub - t3l3machus/Villain: Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based…
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and ...
#cplusplus #anti_forensics #evasion #forensics #post_exploitation #redteam
https://github.com/PaulNorman01/Forensia
https://github.com/PaulNorman01/Forensia
GitHub
GitHub - PaulNorman01/Forensia: Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.
Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase. - PaulNorman01/Forensia
#html #blueteam #cloud_native #cloud_security #cloudsecurity #container #container_security #devsecops #docker #hacking #infrastructure #k8s #kubernetes #kubernetes_goat #kubernetes_security #owasp #pentesting #redteam #security #vulnerable_app
https://github.com/madhuakula/kubernetes-goat
https://github.com/madhuakula/kubernetes-goat
GitHub
GitHub - madhuakula/kubernetes-goat: Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes…
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀 - madhuakula/kubernetes-goat
👍3
#go #app #icp #redteam #redteam_tools
ENScan Go is a tool that helps collect information about companies, especially useful for Chinese enterprises. It uses various APIs like 爱企查 (Aiqicha), 天眼查 (Tianyancha), and others to gather data such as website registrations, app information, social media profiles, and more. You can use it to search for specific company details, investment information, suppliers, and even deep-dive into subsidiary companies. The tool is easy to use with command-line options and can export data in a merged format. However, be cautious as using this tool might lead to account restrictions if misused.
The benefit to you is that ENScan Go simplifies the process of collecting detailed company information from multiple sources, saving you time and effort. It also provides flexible options to customize your searches and export the results in a convenient format.
https://github.com/wgpsec/ENScan_GO
ENScan Go is a tool that helps collect information about companies, especially useful for Chinese enterprises. It uses various APIs like 爱企查 (Aiqicha), 天眼查 (Tianyancha), and others to gather data such as website registrations, app information, social media profiles, and more. You can use it to search for specific company details, investment information, suppliers, and even deep-dive into subsidiary companies. The tool is easy to use with command-line options and can export data in a merged format. However, be cautious as using this tool might lead to account restrictions if misused.
The benefit to you is that ENScan Go simplifies the process of collecting detailed company information from multiple sources, saving you time and effort. It also provides flexible options to customize your searches and export the results in a convenient format.
https://github.com/wgpsec/ENScan_GO
GitHub
GitHub - wgpsec/ENScan_GO: 一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。支持MCP接入
一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。支持MCP接入 - wgpsec/ENScan_GO
#typescript #blueteam #burpsuite #exploit #golang #hacking #hacking_tools #pentest #redteam #redteam_tools #scanner #security
Yakit is a powerful tool for interactive application security testing. It uses a special programming language called Yaklang, which is designed specifically for cybersecurity. Here are the key benefits Yakit provides a user-friendly GUI, making it accessible even for those who don't want to write code.
- **Advanced Features** You can execute custom Yaklang scripts or plugins at any step of penetration testing.
- **Flexible Deployment** There is an active community and detailed documentation available to help you learn and use Yakit effectively.
Overall, Yakit simplifies and enhances your security testing experience with its robust features and user-friendly interface.
https://github.com/yaklang/yakit
Yakit is a powerful tool for interactive application security testing. It uses a special programming language called Yaklang, which is designed specifically for cybersecurity. Here are the key benefits Yakit provides a user-friendly GUI, making it accessible even for those who don't want to write code.
- **Advanced Features** You can execute custom Yaklang scripts or plugins at any step of penetration testing.
- **Flexible Deployment** There is an active community and detailed documentation available to help you learn and use Yakit effectively.
Overall, Yakit simplifies and enhances your security testing experience with its robust features and user-friendly interface.
https://github.com/yaklang/yakit
GitHub
GitHub - yaklang/yakit: Cyber Security ALL-IN-ONE Platform
Cyber Security ALL-IN-ONE Platform. Contribute to yaklang/yakit development by creating an account on GitHub.
#go #brute_force #bruteforce #exploit #fingerprint #pentest #red_team #redteam #scanner #security #webscan
Kscan is a powerful and lightweight scanner tool developed in Go. It offers several key features that benefit users Kscan can perform port scanning, protocol detection, fingerprint recognition, and brute-force cracking.
- **Versatile Input** Unlike other tools, Kscan prioritizes accuracy and comprehensiveness over speed, ensuring high-quality protocol and application layer identification.
- **Multiple Modes** Users can customize settings like proxy usage, thread count, and output formats to suit their needs.
Overall, Kscan provides a robust and flexible tool for security professionals and learners to conduct thorough scans and detections efficiently.
https://github.com/lcvvvv/kscan
Kscan is a powerful and lightweight scanner tool developed in Go. It offers several key features that benefit users Kscan can perform port scanning, protocol detection, fingerprint recognition, and brute-force cracking.
- **Versatile Input** Unlike other tools, Kscan prioritizes accuracy and comprehensiveness over speed, ensuring high-quality protocol and application layer identification.
- **Multiple Modes** Users can customize settings like proxy usage, thread count, and output formats to suit their needs.
Overall, Kscan provides a robust and flexible tool for security professionals and learners to conduct thorough scans and detections efficiently.
https://github.com/lcvvvv/kscan
GitHub
GitHub - lcvvvv/kscan: Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。 - lcvvvv/kscan
#python #cli #cti #cybersecurity #forensics #hacktoberfest #information_gathering #infosec #linux #osint #pentesting #python #python3 #reconnaissance #redteam #sherlock #tools
Sherlock is a powerful tool that helps you find social media accounts by username across over 400 networks. It's easy to use and works on many operating systems like macOS, Linux, and Windows. You can install it using methods like `pipx` or Docker, and then simply type the username you want to search for. Sherlock will show you where that username is used on different social media platforms. This tool is useful for gathering information quickly and can be run locally or even online through services like Apify. It saves time and effort in finding accounts across many platforms.
https://github.com/sherlock-project/sherlock
Sherlock is a powerful tool that helps you find social media accounts by username across over 400 networks. It's easy to use and works on many operating systems like macOS, Linux, and Windows. You can install it using methods like `pipx` or Docker, and then simply type the username you want to search for. Sherlock will show you where that username is used on different social media platforms. This tool is useful for gathering information quickly and can be run locally or even online through services like Apify. It saves time and effort in finding accounts across many platforms.
https://github.com/sherlock-project/sherlock
GitHub
GitHub - sherlock-project/sherlock: Hunt down social media accounts by username across social networks
Hunt down social media accounts by username across social networks - sherlock-project/sherlock
👍1
#python #bounty #bugbounty #bypass #cheatsheet #enumeration #hacking #hacktoberfest #methodology #payload #payloads #penetration_testing #pentest #privilege_escalation #redteam #security #vulnerability #web_application
Payloads All The Things is a comprehensive collection of useful payloads and bypass techniques for web application security testing and penetration testing. It offers detailed documentation for each vulnerability, including how to exploit it and ready-to-use payloads, plus files for tools like Burp Intruder. You can contribute your own payloads or improvements, making it a collaborative resource. It also links to related projects for internal network and hardware pentesting, and provides learning resources like books and videos. Using this resource helps you efficiently find and test security weaknesses in web applications, improving your pentesting effectiveness and knowledge.
https://github.com/swisskyrepo/PayloadsAllTheThings
Payloads All The Things is a comprehensive collection of useful payloads and bypass techniques for web application security testing and penetration testing. It offers detailed documentation for each vulnerability, including how to exploit it and ready-to-use payloads, plus files for tools like Burp Intruder. You can contribute your own payloads or improvements, making it a collaborative resource. It also links to related projects for internal network and hardware pentesting, and provides learning resources like books and videos. Using this resource helps you efficiently find and test security weaknesses in web applications, improving your pentesting effectiveness and knowledge.
https://github.com/swisskyrepo/PayloadsAllTheThings
GitHub
GitHub - swisskyrepo/PayloadsAllTheThings: A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A list of useful payloads and bypass for Web Application Security and Pentest/CTF - swisskyrepo/PayloadsAllTheThings
👍1