Red-Team-Infrastructure-Wiki VS GHunt

Compare Red-Team-Infrastructure-Wiki vs GHunt and see what are their differences.

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources (by bluscreenofjeff)

GHunt

🕵️‍♂️ Offensive Google framework. (by mxrch)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Red-Team-Infrastructure-Wiki GHunt
3 20
3,884 15,037
- -
1.2 7.2
about 1 year ago 7 days ago
Python
BSD 3-clause "New" or "Revised" License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Red-Team-Infrastructure-Wiki

Posts with mentions or reviews of Red-Team-Infrastructure-Wiki. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.
  • Phishing Infrastructure Resources?
    4 projects | /r/redteamsec | 4 Apr 2023
    I found this as a useful starting point: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki
  • Some information and advice about DDoS, from someone who was there during #opPayback
    51 projects | /r/anonymous | 27 Feb 2022
  • logging into a raspberry pi
    1 project | /r/hacking | 22 Feb 2022
    We have done it by connecting a Huawei LTE-Stick to a Raspberry Pi with Kali Linux. It automatically sets up a VPN connection to a control server in AWS where we have red teaming infrastructure set up. When we then connect the rpi into the network we can do some SSH port forwarding and connect to the rpi, which is now a network implant where we can do basically anything from. This sometimes requires finding Active Directory credentials around the office or through a phishing campaign (really easy with the access to the local network) or something, in order to get a foothold onto the AD infrastructure.

GHunt

Posts with mentions or reviews of GHunt. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-09.

What are some alternatives?

When comparing Red-Team-Infrastructure-Wiki and GHunt you can also consider the following projects:

gophish - Open-Source Phishing Toolkit

Profil3r - OSINT tool that allows you to find a person's accounts and emails + breached emails 🕵️

i2pd - 🛡 I2P: End-to-End encrypted and anonymous Internet

sherlock - 🔎 Hunt down social media accounts by username across social networks

awesome-selfhosted - A list of Free Software network services and web applications which can be hosted on your own servers

CamPhish - Grab cam shots from target's phone front camera or PC webcam just sending a link.

PhishDock - Automated Docker infrastructure with Gophish, Nginx Proxy Manager, Nginx and PHP

PoC-in-GitHub - 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

sovereign - A set of Ansible playbooks to build and maintain your own private cloud: email, calendar, contacts, file sync, IRC bouncer, VPN, and more.

maskphish - Introducing "URL Making Technology" to the world for the very FIRST TIME. Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.

ScareCrow - ScareCrow - Payload creation framework designed around EDR bypass.

maigret - 🕵️‍♂️ Collect a dossier on a person by username from thousands of sites