Search LibHunt

Projects

20 teamer search results
  • A-Red-Teamer-diaries

    RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

  • clevelandsteamer

    Un-sh*t your Windows install

  • SurveyJS

    Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App. With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.

    SurveyJS logo
  • Steamer

    Sirh3e.Steamer is a .NET wrapper library for the Steam Web API. So you can use static types.

  • Red-Teaming-Toolkit

    This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

  • DefaultCreds-cheat-sheet

    One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

  • Covenant

    Covenant is a collaborative .NET C2 framework for red teamers.

  • Awesome-Cybersecurity-Handbooks

    A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • pwndrop

    Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

  • PoshC2

    A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

  • SysReptor

    Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

  • Red-Teaming-TTPs

    Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

  • Forensia

    Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

  • PowerShell-Red-Team

    Collection of PowerShell functions a Red Teamer may use in an engagement

  • Phishious

    An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.

  • manuka

    A modular OSINT honeypot for blue teamers

  • MrKaplan

    MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

  • red-tldr

    red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.

  • MeetC2

    Modular C2 framework aiming to ease post exploitation for red teamers.

  • eJPT-notes

    Notes I took while preparing for eJPT certification by eLearn Security (passed 19/20)

  • DynamicLabs

    Dynamic Labs is an open source tool aimed at red teamers and pentesters for the quick deployment of flexible, transient and cloud-hosted lab environments.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo