mishmashclone / yeyintminthuhtut-Awesome-Red-TeamingLinks
https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
☆16Updated 3 years ago
Alternatives and similar repositories for yeyintminthuhtut-Awesome-Red-Teaming
Users that are interested in yeyintminthuhtut-Awesome-Red-Teaming are comparing it to the libraries listed below
Sorting:
- ☆11Updated 5 years ago
- ☆48Updated 7 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- ☆14Updated 5 years ago
- A collection of awesome penetration testing resources☆14Updated 6 years ago
- Enumeration & fingerprint tool☆24Updated last year
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated 2 years ago
- The DNS Hunt will make your life easier, and of course faster.☆47Updated 4 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆28Updated 3 years ago
- Information-Gathering Shell Script☆30Updated 4 years ago
- Script en Bash que automatiza todos los pasos para retransmitir la solicitud de autenticación SMB con el objetivo de obtener una Shell.☆25Updated 2 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Several scripts are based on the Netlas.io search engine. They will allow you to carry out the reconnaissance phase before the pen test i…☆43Updated 3 months ago
- Simple recon tool automates your recon process☆17Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.☆22Updated 3 years ago
- web application pentesting tools for docker☆18Updated 3 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆50Updated last year
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated 2 years ago
- Create visualization from Shodan query☆75Updated 4 years ago
- Bash script for CTF automating basic enumeration☆43Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆35Updated 5 years ago
- New Framework Red Team Operations☆18Updated 4 years ago
- Code and result files (models, etc.) related to Metadata Digger's parts using Artificial Intelligence methods.☆13Updated 5 years ago
- Simple API for storing all incoming XSS requests and various XSS templates.☆47Updated last year
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆12Updated 3 years ago
- Custom pentesting tools☆25Updated 4 years ago