All Projects → Eggshell → Similar Projects or Alternatives

639 Open source projects that are alternatives of or similar to Eggshell

Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-90.28%)
Mutual labels:  pentest-tool, exploitation, metasploit
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-69.83%)
Mutual labels:  reverse-shell, meterpreter, metasploit
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-76.28%)
Mutual labels:  exploitation, metasploit, meterpreter
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-96.5%)
Mutual labels:  reverse-shell, meterpreter, metasploit
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+113.84%)
Hackerenv
Stars: ✭ 309 (-75.97%)
Mutual labels:  pentest-tool, pentest-scripts
Autopwn
A simple bash based metasploit automation tool!
Stars: ✭ 99 (-92.3%)
Mutual labels:  metasploit, meterpreter
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-85.54%)
Mutual labels:  metasploit, jailbreak
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (-2.1%)
Mutual labels:  pentest-tool, metasploit
credcheck
Credentials Checking Framework
Stars: ✭ 50 (-96.11%)
Mutual labels:  pentest-scripts, pentest-tool
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-98.83%)
Mutual labels:  meterpreter, metasploit
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-90.59%)
Mutual labels:  reverse-shell, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-75.12%)
Mutual labels:  pentest-tool, pentest-scripts
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-90.82%)
Mutual labels:  exploitation, metasploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+249.92%)
Mutual labels:  exploitation, metasploit
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-59.8%)
Mutual labels:  pentest-tool, pentest-scripts
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-90.36%)
Mutual labels:  pentest-tool, metasploit
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-89.5%)
Mutual labels:  pentest-tool, metasploit
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (-82.35%)
Mutual labels:  exploitation, pentest-tool
Technowhorse
TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.
Stars: ✭ 189 (-85.3%)
Mutual labels:  metasploit, meterpreter
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-98.6%)
Mutual labels:  pentest-scripts, pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-97.28%)
Mutual labels:  reverse-shell, pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-76.91%)
Mutual labels:  pentest-tool, pentest-scripts
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-74.96%)
Mutual labels:  pentest-tool, pentest-scripts
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-66.41%)
Mutual labels:  exploitation, jailbreak
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-70.3%)
Mutual labels:  metasploit, meterpreter
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-65.01%)
Mutual labels:  pentest-tool, pentest-scripts
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-97.05%)
Mutual labels:  exploitation, pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-96.27%)
Mutual labels:  exploitation, pentest-tool
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-59.1%)
Mutual labels:  reverse-shell, meterpreter
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-50.78%)
Mutual labels:  pentest-tool, reverse-shell
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-64%)
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-89.19%)
Mutual labels:  metasploit, meterpreter
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-56.22%)
Mutual labels:  information-security, jailbreak
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-47.36%)
Mutual labels:  pentest-tool, pentest-scripts
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-91.99%)
Mutual labels:  pentest-tool, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1.32%)
Mutual labels:  pentest-tool, exploitation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-84.99%)
Mutual labels:  metasploit, reverse-shell
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-82.66%)
Mutual labels:  pentest-tool, pentest-scripts
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-83.51%)
Mutual labels:  pentest-tool, exploitation
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+423.87%)
Mutual labels:  reverse-shell, meterpreter
wifibang
wifi attacks suite
Stars: ✭ 56 (-95.65%)
Mutual labels:  pentest-scripts, pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+280.79%)
Mutual labels:  pentest-tool, pentest-scripts
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-43.39%)
Mutual labels:  pentest-tool, exploitation
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-29.7%)
Mutual labels:  pentest-tool, reverse-shell
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-11.66%)
Mutual labels:  pentest-tool
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (-5.29%)
Mutual labels:  exploitation
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-95.18%)
Mutual labels:  reverse-shell
Tinkerershell
A simple python reverse shell written just for fun.
Stars: ✭ 62 (-95.18%)
Mutual labels:  reverse-shell
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-93.31%)
Mutual labels:  pentest-tool
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (-5.83%)
Mutual labels:  metasploit
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (-14.23%)
Mutual labels:  pentest-tool
Wechatpri
个人版微信
Stars: ✭ 59 (-95.41%)
Mutual labels:  jailbreak
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-93.93%)
Mutual labels:  pentest-tool
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-95.41%)
Mutual labels:  pentest-tool
Ail Framework
AIL framework - Analysis Information Leak framework
Stars: ✭ 1,091 (-15.16%)
Mutual labels:  information-security
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (-0.39%)
Mutual labels:  reverse-shell
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-93.39%)
Mutual labels:  exploitation
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-94.09%)
Mutual labels:  exploitation
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-16.1%)
Mutual labels:  pentest-tool
1-60 of 639 similar projects