All Projects → Apache Http Server Module Backdoor → Similar Projects or Alternatives

441 Open source projects that are alternatives of or similar to Apache Http Server Module Backdoor

Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+144.88%)
Mutual labels:  cybersecurity
SecurityInterviewGuide
网络信息安全从业者面试指南
Stars: ✭ 791 (+522.83%)
Mutual labels:  cybersecurity
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-31.5%)
Mutual labels:  backdoor
docker-cgi-python
🐳Docker file for cgi using python2.7, 3.6, 3.7, 3.8, 3.9 and 3.10🐍
Stars: ✭ 13 (-89.76%)
Mutual labels:  apache2
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2644.09%)
Mutual labels:  cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-2.36%)
Mutual labels:  cybersecurity
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+656.69%)
Mutual labels:  cybersecurity
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-74.02%)
Mutual labels:  cybersecurity
Network Intrusion Detection
Network Intrusion Detection KDDCup '99', NSL-KDD and UNSW-NB15
Stars: ✭ 303 (+138.58%)
Mutual labels:  cybersecurity
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-4.72%)
Mutual labels:  cybersecurity
Walkoff Apps
WALKOFF-enabled applications. #nsacyber
Stars: ✭ 125 (-1.57%)
Mutual labels:  cybersecurity
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+432.28%)
Mutual labels:  cybersecurity
S6 pcie microblaze
PCI Express DIY hacking toolkit for Xilinx SP605
Stars: ✭ 301 (+137.01%)
Mutual labels:  backdoor
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-75.59%)
Mutual labels:  cybersecurity
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-77.95%)
Mutual labels:  backdoor
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+466.93%)
Mutual labels:  cybersecurity
Apache2buddy
apache2buddy
Stars: ✭ 297 (+133.86%)
Mutual labels:  apache2
qvm-create-windows-qube
Spin up new Windows qubes quickly, effortlessly and securely on Qubes OS
Stars: ✭ 267 (+110.24%)
Mutual labels:  cybersecurity
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-33.07%)
Mutual labels:  cybersecurity
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+38.58%)
Mutual labels:  cybersecurity
Chepy
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Stars: ✭ 295 (+132.28%)
Mutual labels:  cybersecurity
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (-75.59%)
Mutual labels:  cybersecurity
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-83.46%)
Mutual labels:  cybersecurity
awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Stars: ✭ 494 (+288.98%)
Mutual labels:  cybersecurity
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (+125.98%)
Mutual labels:  backdoor
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-81.89%)
Mutual labels:  cybersecurity
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-14.96%)
Mutual labels:  cybersecurity
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-73.23%)
Mutual labels:  cybersecurity
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (+125.98%)
Mutual labels:  cybersecurity
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-85.83%)
Mutual labels:  cybersecurity
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+582.68%)
Mutual labels:  cybersecurity
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-78.74%)
Mutual labels:  cybersecurity
Bamf
A tool which utilizes Shodan to detect vulnerable IoT devices.
Stars: ✭ 269 (+111.81%)
Mutual labels:  backdoor
cytrone
CyTrONE: Integrated Cybersecurity Training Framework
Stars: ✭ 72 (-43.31%)
Mutual labels:  cybersecurity
Spring Boot Starter Acme
Generate SSL certs easily for Spring Boot apps
Stars: ✭ 83 (-34.65%)
Mutual labels:  apache2
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+107.09%)
Mutual labels:  backdoor
Chromebackdoor
Chromebackdoor is a PoC of pentest tool, this tool use a MITB technique for generate a windows executable ".exe" after launch run a malicious extension or script on most popular browsers, and send all DOM datas on command and control.
Stars: ✭ 476 (+274.8%)
Mutual labels:  backdoor
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-74.02%)
Mutual labels:  cybersecurity
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-76.38%)
Mutual labels:  cybersecurity
Walkoff
A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber
Stars: ✭ 855 (+573.23%)
Mutual labels:  cybersecurity
kafka-elk-docker-compose
Deploy ELK stack and kafka with docker-compose
Stars: ✭ 78 (-38.58%)
Mutual labels:  apache2
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-87.4%)
Mutual labels:  cybersecurity
cuc-wiki
个人教学 Wiki
Stars: ✭ 83 (-34.65%)
Mutual labels:  cybersecurity
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1434.65%)
Mutual labels:  cybersecurity
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+121.26%)
Mutual labels:  cybersecurity
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-82.68%)
Mutual labels:  cybersecurity
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-82.68%)
Mutual labels:  cybersecurity
Litecloud
User management system for the server (Home Cloud).
Stars: ✭ 26 (-79.53%)
Mutual labels:  apache2
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Stars: ✭ 59 (-53.54%)
Mutual labels:  cybersecurity
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-51.97%)
Mutual labels:  cybersecurity
Labtainers
Labtainers: A Docker-based cyber lab framework
Stars: ✭ 226 (+77.95%)
Mutual labels:  cybersecurity
Whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
Stars: ✭ 81 (-36.22%)
Mutual labels:  cybersecurity
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (-7.09%)
Mutual labels:  cybersecurity
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-62.2%)
Mutual labels:  cybersecurity
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (+0%)
Mutual labels:  backdoor
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+0%)
Mutual labels:  cybersecurity
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-2.36%)
Mutual labels:  cybersecurity
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-11.02%)
Mutual labels:  cybersecurity
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+936.22%)
Mutual labels:  cybersecurity
Zile
Extract API keys from file or url using by magic of python and regex.
Stars: ✭ 61 (-51.97%)
Mutual labels:  cybersecurity
301-360 of 441 similar projects