All Projects → Emp3r0r → Similar Projects or Alternatives

903 Open source projects that are alternatives of or similar to Emp3r0r

Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+73.03%)
Mutual labels:  malware, hacking-tool, redteam, rootkit
Teardroid-phprat
🇮🇳 🤖 It's easy to use android botnet work without port forwarding, vps and android studio
Stars: ✭ 417 (-0.48%)
Mutual labels:  rat, post-exploitation, hacking-tool
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-89.26%)
Mutual labels:  malware, rat, hacking-tool
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-48.45%)
Mutual labels:  malware, redteam, rat
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-80.67%)
Mutual labels:  malware, rat, rootkit
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-66.11%)
Mutual labels:  hacking-tool, rat, post-exploitation
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2043.44%)
Mutual labels:  malware, hacking-tool, redteam
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-7.64%)
Mutual labels:  malware, hacking-tool, rat
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-85.92%)
Mutual labels:  rootkit, malware, redteam
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-84.73%)
Mutual labels:  malware, rat
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-75.42%)
Mutual labels:  malware, redteam
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-73.27%)
Mutual labels:  malware, rat
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-93.32%)
Mutual labels:  malware, rat
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-86.63%)
Mutual labels:  malware, rat
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-76.37%)
Mutual labels:  malware, redteam
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+170.17%)
Mutual labels:  malware, hacking-tool
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-62.77%)
Mutual labels:  malware, rootkit
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-52.03%)
Mutual labels:  malware, rat
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (-76.61%)
Mutual labels:  rootkit, malware
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+361.58%)
Mutual labels:  rat, post-exploitation
Www.rootkit.com
www.rootkit.com users section mirror, sql database dump, and a few other files/rootkits.
Stars: ✭ 117 (-72.08%)
Mutual labels:  malware, rootkit
uberducky
Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)
Stars: ✭ 80 (-80.91%)
Mutual labels:  hacking-tool, redteam
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (-3.34%)
Mutual labels:  post-exploitation, hacking-tool
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-91.17%)
Mutual labels:  malware, rat
Quiescis
Quescis is a powerful Remote Access Trojan for windows 💻 on C++
Stars: ✭ 56 (-86.63%)
Mutual labels:  malware, rat
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (-9.31%)
Mutual labels:  malware, rat
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (-5.73%)
Mutual labels:  hacking-tool, rat
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-95.94%)
Mutual labels:  malware, hacking-tool
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-96.18%)
Mutual labels:  malware, rat
paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 583 (+39.14%)
Mutual labels:  rat, hacking-tool
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-80.19%)
Mutual labels:  malware, rat
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-7.4%)
Mutual labels:  malware, redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-64.68%)
Mutual labels:  hacking-tool, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-66.11%)
Mutual labels:  post-exploitation, redteam
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-74.22%)
Mutual labels:  malware, post-exploitation
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+58.23%)
Mutual labels:  malware, rat
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-67.78%)
Mutual labels:  malware, rat
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-69.69%)
Mutual labels:  malware, rat
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-71.12%)
Mutual labels:  malware, rat
redteamwiki
redteam.wiki
Stars: ✭ 75 (-82.1%)
Mutual labels:  hacking-tool, redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-0.24%)
Mutual labels:  post-exploitation, redteam
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+1318.62%)
Mutual labels:  malware, rat
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-83.53%)
Mutual labels:  malware, rat
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-25.54%)
Mutual labels:  malware, rat
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-21.48%)
Mutual labels:  redteam, post-exploitation
tor-rootkit
A Python 3 standalone Windows 10 / Linux Rootkit using Tor.
Stars: ✭ 142 (-66.11%)
Mutual labels:  rootkit, rat
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-82.1%)
Mutual labels:  malware, rat
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-91.89%)
Mutual labels:  rootkit, malware
AdbNet
A tool that allows you to search for vulnerable android devices across the world and exploit them.
Stars: ✭ 112 (-73.27%)
Mutual labels:  post-exploitation, hacking-tool
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+43.44%)
Mutual labels:  rootkit, post-exploitation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-79%)
Mutual labels:  post-exploitation, redteam
Malware-with-Backdoor-and-Keylogger
👨🏻‍💻 A great tool for Ethical Hackers, a malware programmed with Backdoor and Keylogger.
Stars: ✭ 25 (-94.03%)
Mutual labels:  malware, hacking-tool
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-95.7%)
Mutual labels:  malware, rat
Hack-Utils
Script to facilitate different functions and checks
Stars: ✭ 27 (-93.56%)
Mutual labels:  malware, hacking-tool
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-79%)
Mutual labels:  malware, rat
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+3.82%)
Mutual labels:  malware, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+19.09%)
Mutual labels:  malware, redteam
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (-27.21%)
Mutual labels:  malware, rat
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-0.95%)
Mutual labels:  rat, post-exploitation
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-29.36%)
Mutual labels:  hacking-tool, post-exploitation
1-60 of 903 similar projects