All Projects → Cobaltstrike Ms17 010 → Similar Projects or Alternatives

452 Open source projects that are alternatives of or similar to Cobaltstrike Ms17 010

Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+141.67%)
Mutual labels:  pentest, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-73.67%)
Mutual labels:  pentest, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-54%)
Mutual labels:  pentest, redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-75.67%)
Mutual labels:  pentest, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-67%)
Mutual labels:  pentest, redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-87.67%)
Mutual labels:  pentest, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-88.33%)
Mutual labels:  pentest, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+195.33%)
Mutual labels:  pentest, redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+147.33%)
Mutual labels:  pentest, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-78%)
Mutual labels:  pentest, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-79.67%)
Mutual labels:  pentest, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-87.33%)
Mutual labels:  pentest, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+158.67%)
Mutual labels:  pentest, redteam
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-28%)
Mutual labels:  pentest, redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+257.33%)
Mutual labels:  pentest, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1138.33%)
Mutual labels:  pentest, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-45.33%)
Mutual labels:  pentest, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-44.67%)
Mutual labels:  pentest, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+10869.67%)
Mutual labels:  pentest, redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+47.33%)
Mutual labels:  pentest, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+362.33%)
Mutual labels:  pentest, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+29.33%)
Mutual labels:  pentest, redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-14%)
Mutual labels:  pentest, redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-14%)
Mutual labels:  redteam
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (-14.33%)
Mutual labels:  pentest
WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Stars: ✭ 142 (-52.67%)
Mutual labels:  pentest
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-88%)
Mutual labels:  redteam
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-14.67%)
Mutual labels:  pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.33%)
Mutual labels:  pentest
Goca
Goca Scanner
Stars: ✭ 281 (-6.33%)
Mutual labels:  pentest
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+184.67%)
Mutual labels:  redteam
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-94%)
Mutual labels:  redteam
HTB-writeup
Password-protected writeups of HTB platform (challenges and boxes) https://cesena.github.io/
Stars: ✭ 21 (-93%)
Mutual labels:  pentest
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-85.67%)
Mutual labels:  pentest
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-2.67%)
Mutual labels:  pentest
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-9%)
Mutual labels:  pentest
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-94%)
Mutual labels:  pentest
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-79.33%)
Mutual labels:  pentest
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+181.33%)
Mutual labels:  redteam
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (-6.33%)
Mutual labels:  redteam
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-83.33%)
Mutual labels:  pentest
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+1170%)
Mutual labels:  redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-80.33%)
Mutual labels:  redteam
gitoops
all paths lead to clouds
Stars: ✭ 579 (+93%)
Mutual labels:  redteam
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-92%)
Mutual labels:  pentest
100-redteam-projects
Projects for security students
Stars: ✭ 731 (+143.67%)
Mutual labels:  redteam
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-92.67%)
Mutual labels:  redteam
DiscordGo
Discord C2 for Redteam....Need a better name
Stars: ✭ 55 (-81.67%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-1%)
Mutual labels:  redteam
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1067.67%)
Mutual labels:  pentest
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-9.67%)
Mutual labels:  pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-79.67%)
Mutual labels:  pentest
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-86.67%)
Mutual labels:  pentest
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-52.67%)
Mutual labels:  redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-84%)
Mutual labels:  redteam
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-92.33%)
Mutual labels:  pentest
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-87.33%)
Mutual labels:  redteam
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-11.33%)
Mutual labels:  pentest
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-70.67%)
Mutual labels:  redteam
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+69%)
Mutual labels:  pentest
1-60 of 452 similar projects