All Projects → Dns Persist → Similar Projects or Alternatives

600 Open source projects that are alternatives of or similar to Dns Persist

Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-13.09%)
Mutual labels:  pentesting, redteam, post-exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+161.26%)
Mutual labels:  pentesting, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-14.14%)
Mutual labels:  pentesting, redteam
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+154.97%)
Mutual labels:  redteam, post-exploitation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-53.93%)
Mutual labels:  post-exploitation, redteam
Osint tips
OSINT
Stars: ✭ 322 (+68.59%)
Mutual labels:  pentesting, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-15.18%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+127.75%)
Mutual labels:  pentesting, redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-54.45%)
Mutual labels:  redteam, post-exploitation
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-59.16%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+582.2%)
Mutual labels:  pentesting, redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+118.85%)
Mutual labels:  post-exploitation, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-25.65%)
Mutual labels:  post-exploitation, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+57.59%)
Mutual labels:  pentesting, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-81.68%)
Mutual labels:  pentesting, redteam
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+110.99%)
Mutual labels:  pentesting, post-exploitation
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+119.37%)
Mutual labels:  redteam, post-exploitation
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+3057.07%)
Mutual labels:  redteam, post-exploitation
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+75.39%)
Mutual labels:  pentesting, redteam
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-64.4%)
Mutual labels:  pentesting, post-exploitation
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-64.4%)
Mutual labels:  pentesting, redteam
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+563.87%)
Mutual labels:  pentesting, post-exploitation
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+542.93%)
Mutual labels:  pentesting, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+861.78%)
Mutual labels:  pentesting, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-35.6%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-31.41%)
Mutual labels:  pentesting, redteam
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+31.41%)
Mutual labels:  pentesting, post-exploitation
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+18.85%)
Mutual labels:  pentesting, redteam
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-12.57%)
Mutual labels:  pentesting, post-exploitation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+1.05%)
Mutual labels:  pentesting, post-exploitation
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+40.31%)
Mutual labels:  pentesting, redteam
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+856.02%)
Mutual labels:  pentesting, post-exploitation
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+72.25%)
Mutual labels:  redteam, post-exploitation
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-49.74%)
Mutual labels:  pentesting, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+100%)
Mutual labels:  pentesting, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+85.86%)
Mutual labels:  pentesting, redteam
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+121.99%)
Mutual labels:  pentesting, post-exploitation
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+80.63%)
Mutual labels:  pentesting, redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+138.74%)
Mutual labels:  redteam, post-exploitation
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+135.08%)
Mutual labels:  pentesting, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+161.78%)
Mutual labels:  pentesting, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1046.6%)
Mutual labels:  pentesting, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+4602.09%)
Mutual labels:  pentesting, redteam
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+3427.23%)
Mutual labels:  pentesting, post-exploitation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+521.99%)
Mutual labels:  redteam, post-exploitation
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+304.71%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-55.5%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-57.07%)
Mutual labels:  pentesting, redteam
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-54.45%)
Mutual labels:  pentesting, post-exploitation
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+279.58%)
Mutual labels:  pentesting, redteam
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-41.36%)
Mutual labels:  pentesting, post-exploitation
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-43.46%)
Mutual labels:  pentesting, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+254.45%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-50.26%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-29.84%)
Mutual labels:  pentesting, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+0%)
Mutual labels:  redteam, post-exploitation
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-11.52%)
Mutual labels:  post-exploitation
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-6.81%)
Mutual labels:  pentesting
Java Deserialization Cheat Sheet
The cheat sheet about Java Deserialization vulnerabilities
Stars: ✭ 2,286 (+1096.86%)
Mutual labels:  pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1343.98%)
Mutual labels:  pentesting
1-60 of 600 similar projects