All Projects → Blackworm → Similar Projects or Alternatives

1271 Open source projects that are alternatives of or similar to Blackworm

Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (+103.75%)
Mutual labels:  hacking, hacker, hackers
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+383.75%)
Mutual labels:  hacking, rat, ransomware
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+12963.75%)
Mutual labels:  hacking, hacker, hackers
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (+238.75%)
Mutual labels:  hacking, rat, hacker
Cehv10 Notes
📕 Both personal and public notes for EC-Council's CEHv10 312-50, because its thousands of pages/slides of boredom, and a braindump to many
Stars: ✭ 170 (+112.5%)
Mutual labels:  hacking, hacker
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (+68.75%)
Mutual labels:  hacking, rat
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+3337.5%)
Mutual labels:  hacking, hacker
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+202.5%)
Mutual labels:  hacking, hacker
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (+200%)
Mutual labels:  hacking, rat
tor-rootkit
A Python 3 standalone Windows 10 / Linux Rootkit using Tor.
Stars: ✭ 142 (+77.5%)
Mutual labels:  windows-10, rat
Horus-Eye
Just Simple Code To Play With Android Payloads (;
Stars: ✭ 54 (-32.5%)
Mutual labels:  rat, ransomware
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (+52.5%)
Mutual labels:  hacking, rat
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+55%)
Mutual labels:  hacking, hacker
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (+86.25%)
Mutual labels:  hacking, hacker
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+77.5%)
Mutual labels:  hacking, rat
Awesome Hacking Lists
Project transferred to: https://github.com/taielab/awesome-hacking-lists
Stars: ✭ 203 (+153.75%)
Mutual labels:  hacking, hacker
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (+176.25%)
Mutual labels:  hacking, hacker
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (+31.25%)
Mutual labels:  screenshot, hacking
Hackercouch
Hospitality for Hackers
Stars: ✭ 185 (+131.25%)
Mutual labels:  hacking, hackers
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (+393.75%)
Mutual labels:  hacking, rat
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+358.75%)
Mutual labels:  hacking, hacker
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+401.25%)
Mutual labels:  hacking, hackers
Instainsane
Multi-threaded Instagram Brute Forcer (100 attemps at once)
Stars: ✭ 475 (+493.75%)
Mutual labels:  hacking, hacker
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+416.25%)
Mutual labels:  hacking, hacker
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+552.5%)
Mutual labels:  screenshot, hacking
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+695%)
Mutual labels:  hacking, rat
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+51.25%)
Mutual labels:  hacking, rat
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+1633.75%)
Mutual labels:  hacking, hacker
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+57.5%)
Mutual labels:  hacking, hacker
Ecommerce Website Security Checklist
List of considerations for commerce site auditing and security teams. This is summary of action points and areas that need to be built into the Techinical Specific Document, or will be checked in the Security testing phases.
Stars: ✭ 98 (+22.5%)
Mutual labels:  hacking, hacker
N00brat
Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service
Stars: ✭ 148 (+85%)
Mutual labels:  hacking, rat
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+78.75%)
Mutual labels:  hacking, hacker
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (+20%)
Mutual labels:  hacking, ransomware
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+8881.25%)
Mutual labels:  hacking, hackers
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (+151.25%)
Mutual labels:  hacking, rat
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (+151.25%)
Mutual labels:  hacking, hacker
Hfish
安全、可靠、简单、免费的企业级蜜罐
Stars: ✭ 2,977 (+3621.25%)
Mutual labels:  hacking, hacker
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+132.5%)
Mutual labels:  hacking, hacker
Kalimux
Install And Use Kali Linux With Gui In Termux
Stars: ✭ 240 (+200%)
Mutual labels:  hacking, hackers
Thechoice
The linux choice collection tools
Stars: ✭ 245 (+206.25%)
Mutual labels:  hacking, hacker
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+375%)
Mutual labels:  rat, ransomware
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+1066.25%)
Mutual labels:  hacking, hackers
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-22.5%)
Mutual labels:  hacking, rat
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (+288.75%)
Mutual labels:  hacking, hacker
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (+290%)
Mutual labels:  hacking, rat
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (+293.75%)
Mutual labels:  hacking, hacker
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (+435%)
Mutual labels:  hacking, hacker
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+430%)
Mutual labels:  hacking, hacker
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+7330%)
Mutual labels:  hacking, rat
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (+281.25%)
Mutual labels:  hacking, hacker
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+9301.25%)
Mutual labels:  hacking, hacker
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Stars: ✭ 688 (+760%)
Mutual labels:  screenshot, hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+976.25%)
Mutual labels:  hacking, hacker
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+747.5%)
Mutual labels:  hacking, hacker
Osint San
Framework для сбора данных из открытых источников. В Framework используется большое количество API, их необходимо зарегистрировать самому.​
Stars: ✭ 99 (+23.75%)
Mutual labels:  hacker, hackers
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (+8.75%)
Mutual labels:  hacking, rat
Whitehat
Information about my experiences on ethical hacking 💀
Stars: ✭ 54 (-32.5%)
Mutual labels:  hacking, hacker
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+728.75%)
Mutual labels:  rat, ransomware
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1140%)
Mutual labels:  hacking, rat
Blazerat
🔥 Control your Linux home computer with telegram bot.
Stars: ✭ 60 (-25%)
Mutual labels:  screenshot, rat
1-60 of 1271 similar projects