All Projects → Blackmamba → Similar Projects or Alternatives

1135 Open source projects that are alternatives of or similar to Blackmamba

Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-93.2%)
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+42.46%)
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+108.82%)
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-39.15%)
Mutual labels:  pentest, red-team, offensive-security
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-77.76%)
Mutual labels:  pentest, red-team, pentest-tool
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-64.89%)
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-23.16%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-78.68%)
Mutual labels:  security-tools, pentest, pentest-tool
Habu
Hacking Toolkit
Stars: ✭ 635 (+16.73%)
Mutual labels:  security-tools, pentest, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-76.1%)
Mutual labels:  security-tools, pentest, pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-0.55%)
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-25.55%)
Mutual labels:  security-tools, pentest-tool, red-team
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-80.15%)
Mutual labels:  security-tools, pentest, pentest-tool
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-80.33%)
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-72.43%)
Mutual labels:  security-tools, pentest-tool, red-team
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-56.43%)
Mutual labels:  security-tools, pentest, pyqt5
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+800.18%)
Mutual labels:  pentest-tool, security-tools
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-77.94%)
Mutual labels:  pentest, pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-90.26%)
Mutual labels:  pentest, pentest-tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+582.9%)
Mutual labels:  pentest, pentest-tool
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (-76.65%)
Mutual labels:  post-exploitation, red-team
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-93.01%)
Mutual labels:  pentest, pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-17.28%)
Mutual labels:  pentest, pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (-11.4%)
Mutual labels:  security-tools, pentest-tool
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-94.3%)
Mutual labels:  pentest, pentest-tool
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-90.81%)
Mutual labels:  pentest, pentest-tool
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-96.69%)
Mutual labels:  pentest, pentest-tool
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (-25.55%)
Mutual labels:  post-exploitation, red-team
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-93.57%)
Mutual labels:  pentest, pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-52.57%)
Mutual labels:  pentest, pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-4.96%)
Mutual labels:  security-tools, pentest-tool
AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
Stars: ✭ 18 (-96.69%)
Mutual labels:  offensive-security, red-team
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-95.4%)
Mutual labels:  pentest, pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-47.24%)
Mutual labels:  pentest, pentest-tool
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-94.67%)
Mutual labels:  post-exploitation, red-team
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-80.33%)
Mutual labels:  pentest, red-team
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-96.87%)
Mutual labels:  offensive-security, red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+39.71%)
Mutual labels:  pentest, red-team
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-93.75%)
Mutual labels:  pentest, pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-97.61%)
Mutual labels:  pentest, pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-94.85%)
Mutual labels:  pentest, pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-87.87%)
Mutual labels:  pentest, pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-91.18%)
Mutual labels:  pentest, pentest-tool
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (-45.59%)
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-47.24%)
Mutual labels:  security-tools, pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-45.4%)
Mutual labels:  security-tools, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-41.18%)
Mutual labels:  pentest, pentest-tool
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+543.93%)
Mutual labels:  security-tools, pentest
Hackerenv
Stars: ✭ 309 (-43.2%)
Mutual labels:  pentest, pentest-tool
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-40.81%)
Mutual labels:  pentest, pentest-tool
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-36.58%)
Mutual labels:  security-tools, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-12.87%)
Mutual labels:  pentest, pentest-tool
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-34.74%)
Mutual labels:  security-tools, pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+523.35%)
Mutual labels:  security-tools, pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-39.52%)
Mutual labels:  pentest-tool, post-exploitation
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-35.11%)
Mutual labels:  pentest-tool, offensive-security
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-34.01%)
Mutual labels:  security-tools, pentest
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-20.77%)
Mutual labels:  pentest, post-exploitation
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-29.78%)
Mutual labels:  security-tools, pentest-tool
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-13.97%)
Mutual labels:  pentest, pentest-tool
1-60 of 1135 similar projects