All Projects → Blackmamba → Similar Projects or Alternatives

1135 Open source projects that are alternatives of or similar to Blackmamba

Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-39.71%)
Mutual labels:  pentest
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-17.1%)
Mutual labels:  pentest-tool
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (-12.13%)
Mutual labels:  post-exploitation
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (-20.22%)
Mutual labels:  security-tools
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-30.33%)
Mutual labels:  pentest
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-47.79%)
Mutual labels:  pentest
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-97.61%)
Mutual labels:  pentest-tool
Awesome Dotnet Security
Awesome .NET Security Resources
Stars: ✭ 325 (-40.26%)
Mutual labels:  security-tools
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (-24.45%)
Mutual labels:  pentest
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-93.38%)
Mutual labels:  pentest
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+932.17%)
Mutual labels:  red-team
paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 583 (+7.17%)
Mutual labels:  red-team
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-47.98%)
Mutual labels:  offensive-security
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (-80.88%)
Mutual labels:  pentest
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-28.49%)
Mutual labels:  security-tools
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-48.16%)
Mutual labels:  pentest
LiquidSnake
LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript
Stars: ✭ 266 (-51.1%)
Mutual labels:  red-team
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+568.01%)
Mutual labels:  security-tools
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-17.46%)
Mutual labels:  offensive-security
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-82.35%)
Mutual labels:  pentest
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-42.1%)
Mutual labels:  security-tools
modern-login
A simple login form built with PyQt 5
Stars: ✭ 35 (-93.57%)
Mutual labels:  pyqt5
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-26.1%)
Mutual labels:  pentest-tool
Mimipenguin
A tool to dump the login password from the current linux user
Stars: ✭ 3,151 (+479.23%)
Mutual labels:  post-exploitation
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-43.01%)
Mutual labels:  pentest
utils-for-python
small utils for python
Stars: ✭ 45 (-91.73%)
Mutual labels:  pyqt5
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-20.04%)
Mutual labels:  security-tools
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-29.23%)
Mutual labels:  security-tools
Goca
Goca Scanner
Stars: ✭ 281 (-48.35%)
Mutual labels:  pentest
wavebin
∿ Oscilloscope waveform capture viewer and converter.
Stars: ✭ 31 (-94.3%)
Mutual labels:  pyqt5
Qt Python Binding Examples
Lots of simple and Pythonic PySide demos
Stars: ✭ 312 (-42.65%)
Mutual labels:  pyqt5
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (-26.65%)
Mutual labels:  pentest
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+738.42%)
Mutual labels:  security-tools
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-95.4%)
Mutual labels:  pentest
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-18.75%)
Mutual labels:  pentest
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-91.54%)
Mutual labels:  offensive-security
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-43.57%)
Mutual labels:  security-tools
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (-71.69%)
Mutual labels:  pentest
Pyfladesk
create desktop application by using Flask and QtWebKit
Stars: ✭ 399 (-26.65%)
Mutual labels:  pyqt5
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+14.34%)
Mutual labels:  pentest
Ethereum Lists
A repository for maintaining lists of things like malicious URLs, fake token addresses, and so forth. We love lists.
Stars: ✭ 300 (-44.85%)
Mutual labels:  security-tools
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-93.2%)
Mutual labels:  pentest
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-5.7%)
Mutual labels:  security-tools
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-89.71%)
Mutual labels:  pentest
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-44.85%)
Mutual labels:  pentest
hack-scripts
scripts to setup pentesting system and use during pentest
Stars: ✭ 16 (-97.06%)
Mutual labels:  pentest
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (-27.39%)
Mutual labels:  red-team
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-95.96%)
Mutual labels:  pentest-tool
Vehicle License Plate Recognition
🔥 🔥🔥基于Python的车牌检测和识别系统:
Stars: ✭ 293 (-46.14%)
Mutual labels:  pyqt5
Salus
Security scanner coordinator
Stars: ✭ 441 (-18.93%)
Mutual labels:  security-tools
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (-48.35%)
Mutual labels:  security-tools
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-48.71%)
Mutual labels:  security-tools
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (-48.71%)
Mutual labels:  pentest-tool
Tripwire Open Source
Open Source Tripwire®
Stars: ✭ 513 (-5.7%)
Mutual labels:  security-tools
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1008.46%)
Mutual labels:  post-exploitation
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-20.22%)
Mutual labels:  pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-29.78%)
Mutual labels:  security-tools
Kube Psp Advisor
Help building an adaptive and fine-grained pod security policy
Stars: ✭ 280 (-48.53%)
Mutual labels:  security-tools
Dgfraud
A Deep Graph-based Toolbox for Fraud Detection
Stars: ✭ 281 (-48.35%)
Mutual labels:  security-tools
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-29.78%)
Mutual labels:  security-tools
301-360 of 1135 similar projects