All Projects → Evasor → Similar Projects or Alternatives

79 Open source projects that are alternatives of or similar to Evasor

gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-34.33%)
Mutual labels:  post-exploitation
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-54.48%)
Mutual labels:  post-exploitation
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+263.43%)
Mutual labels:  post-exploitation
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+145.52%)
Mutual labels:  post-exploitation
rpc2socks
Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.
Stars: ✭ 126 (-5.97%)
Mutual labels:  post-exploitation
Byob
An open-source post-exploitation framework for students, researchers and developers.
Stars: ✭ 6,949 (+5085.82%)
Mutual labels:  post-exploitation
dfex
DNS File EXfiltration
Stars: ✭ 46 (-65.67%)
Mutual labels:  post-exploitation
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-55.97%)
Mutual labels:  post-exploitation
OffensiveAutoIt
Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)
Stars: ✭ 341 (+154.48%)
Mutual labels:  post-exploitation
Mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
Stars: ✭ 433 (+223.13%)
Mutual labels:  post-exploitation
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+164.18%)
Mutual labels:  post-exploitation
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+211.94%)
Mutual labels:  post-exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5685.07%)
Mutual labels:  post-exploitation
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (+120.9%)
Mutual labels:  post-exploitation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+786.57%)
Mutual labels:  post-exploitation
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (+5.97%)
Mutual labels:  post-exploitation
Pyexfil
A Python Package for Data Exfiltration
Stars: ✭ 554 (+313.43%)
Mutual labels:  post-exploitation
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-80.6%)
Mutual labels:  post-exploitation
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-20.15%)
Mutual labels:  post-exploitation
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-72.39%)
Mutual labels:  post-exploitation
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+4400%)
Mutual labels:  post-exploitation
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (-5.22%)
Mutual labels:  post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+640.3%)
Mutual labels:  post-exploitation
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-90.3%)
Mutual labels:  post-exploitation
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+216.42%)
Mutual labels:  post-exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+200.75%)
Mutual labels:  post-exploitation
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-78.36%)
Mutual labels:  post-exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+5291.04%)
Mutual labels:  post-exploitation
Orc
Orc is a post-exploitation framework for Linux written in Bash
Stars: ✭ 349 (+160.45%)
Mutual labels:  post-exploitation
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+846.27%)
Mutual labels:  post-exploitation
Merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Stars: ✭ 3,522 (+2528.36%)
Mutual labels:  post-exploitation
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+4927.61%)
Mutual labels:  post-exploitation
Mimipenguin
A tool to dump the login password from the current linux user
Stars: ✭ 3,151 (+2251.49%)
Mutual labels:  post-exploitation
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-19.4%)
Mutual labels:  post-exploitation
soapy
log file scrubber
Stars: ✭ 16 (-88.06%)
Mutual labels:  post-exploitation
Bashark
Bash post exploitation toolkit
Stars: ✭ 602 (+349.25%)
Mutual labels:  post-exploitation
mOrc
mOrc is a post-exploitation framework for macOS written in Bash
Stars: ✭ 16 (-88.06%)
Mutual labels:  post-exploitation
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-49.25%)
Mutual labels:  post-exploitation
AdbNet
A tool that allows you to search for vulnerable android devices across the world and exploit them.
Stars: ✭ 112 (-16.42%)
Mutual labels:  post-exploitation
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+305.97%)
Mutual labels:  post-exploitation
presentations
My Presentations in PDF
Stars: ✭ 27 (-79.85%)
Mutual labels:  post-exploitation
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-16.42%)
Mutual labels:  post-exploitation
SBD
Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.
Stars: ✭ 23 (-82.84%)
Mutual labels:  post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+256.72%)
Mutual labels:  post-exploitation
venus
A Visual Studio Code Extension agent for Mythic C2
Stars: ✭ 47 (-64.93%)
Mutual labels:  post-exploitation
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (-55.97%)
Mutual labels:  post-exploitation
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-78.36%)
Mutual labels:  post-exploitation
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+240.3%)
Mutual labels:  post-exploitation
sudo sniff
Steal user's password when running sudo for post-exploitation purposes
Stars: ✭ 26 (-80.6%)
Mutual labels:  post-exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-35.07%)
Mutual labels:  post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+348.51%)
Mutual labels:  post-exploitation
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (+221.64%)
Mutual labels:  post-exploitation
AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers
Stars: ✭ 31 (-76.87%)
Mutual labels:  post-exploitation
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-77.61%)
Mutual labels:  post-exploitation
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+212.69%)
Mutual labels:  post-exploitation
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+1218.66%)
Mutual labels:  post-exploitation
Postexploits
(windows) post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass etc..
Stars: ✭ 111 (-17.16%)
Mutual labels:  post-exploitation
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-35.07%)
Mutual labels:  post-exploitation
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+574.63%)
Mutual labels:  post-exploitation
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+209.7%)
Mutual labels:  post-exploitation
1-60 of 79 similar projects