Search LibHunt

Projects

20 redteam security search results
  • RedTeam-OffensiveSecurity

    Tools & Interesting Things for RedTeam Ops

  • PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

  • wifiphisher

    The Rogue Access Point Framework

  • dirsearch

    Web path scanner

  • nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

  • Scanners-Box

    A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • awesome-hacker-search-engines

    A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

  • traitor

    :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

  • RedTeam-Tools

    Tools and Techniques for Red Team / Penetration Testing

  • kubernetes-goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

  • RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

  • Awesome-CobaltStrike

    List of Awesome CobaltStrike Resources

  • Villain

    Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

  • WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

  • awesome-mobile-security

    An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

  • snoop

    Snoop — инструмент разведки на основе открытых данных (OSINT world)

  • Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

  • Stowaway

    👻Stowaway -- Multi-hop Proxy Tool for pentesters

  • ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo