All Categories → Security → post-exploitation

Top 80 post-exploitation open source projects

Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Enumy
Linux post exploitation privilege escalation enumeration
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Poet
[unmaintained] Post-exploitation tool
Msf Auxiliarys
My collection of metasploit auxiliary post-modules
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Herakeylogger
Chrome Keylogger Extension | Post Exploitation Tool
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Postexploits
(windows) post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass etc..
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Venom
venom - shellcode generator/compiler/handler (metasploit)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Byob
An open-source post-exploitation framework for students, researchers and developers.
Bashark
Bash post exploitation toolkit
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Go Shellcode
Load shellcode into a new process
Mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Emp3r0r
linux post-exploitation framework made by linux user
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Orc
Orc is a post-exploitation framework for Linux written in Bash
Merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Mimipenguin
A tool to dump the login password from the current linux user
redpill
Assist reverse tcp shells in post-exploration tasks
mOrc
mOrc is a post-exploitation framework for macOS written in Bash
1-60 of 80 post-exploitation projects