All Projects → Fwdsh3ll → Similar Projects or Alternatives

806 Open source projects that are alternatives of or similar to Fwdsh3ll

Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (+125.81%)
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-22.58%)
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+122.58%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-43.55%)
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (+100%)
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (+32.26%)
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (+111.29%)
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+340.32%)
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-62.9%)
xeca
PowerShell payload generator
Stars: ✭ 103 (+66.13%)
Mutual labels:  penetration-testing, ctf-tools
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+95.16%)
Mutual labels:  reverse-shell, cybersecurity
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (+227.42%)
Mutual labels:  cybersecurity, ctf-tools
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (+22.58%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+87.1%)
Mutual labels:  penetration-testing, ctf-tools
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+37.1%)
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+201.61%)
Mutual labels:  penetration-testing, ctf-tools
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+211.29%)
shellcat
⚡️ ShellCat is a Reverse Shell Manager
Stars: ✭ 32 (-48.39%)
Mutual labels:  reverse-shell, ctf-tools
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (+117.74%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+91.94%)
Mutual labels:  penetration-testing, ctf-tools
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+40.32%)
rsm
Reverse shell manager using tmux and ncat
Stars: ✭ 29 (-53.23%)
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-45.16%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-53.23%)
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-58.06%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-1.61%)
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (+214.52%)
Mutual labels:  cybersecurity, reverse-shell
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+4335.48%)
Mutual labels:  cybersecurity, reverse-shell
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1450%)
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (+30.65%)
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (+45.16%)
Mutual labels:  penetration-testing, ctf-tools
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+16756.45%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+109.68%)
Mutual labels:  penetration-testing, ctf-tools
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (+85.48%)
Mutual labels:  ctf-tools, reverse-shell
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+177.42%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+167.74%)
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+241.94%)
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+524.19%)
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-32.26%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+125.81%)
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-64.52%)
Mutual labels:  cybersecurity, ctf-tools
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+390.32%)
Mutual labels:  penetration-testing, ctf-tools
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-27.42%)
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+362.9%)
Mutual labels:  cybersecurity, ctf-tools
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+783.87%)
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+20.97%)
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+538.71%)
Mutual labels:  penetration-testing, ctf-tools
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+646.77%)
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+6.45%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+1137.1%)
Mutual labels:  penetration-testing, ctf-tools
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1358.06%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+516.13%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+7798.39%)
penelope
Penelope Shell Handler
Stars: ✭ 291 (+369.35%)
Mutual labels:  reverse-shell, ctf-tools
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+379.03%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+991.94%)
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-72.58%)
Firstblood
Write exploit faster with up-to-date python 3
Stars: ✭ 34 (-45.16%)
Mutual labels:  ctf-tools
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-27.42%)
Mutual labels:  penetration-testing
Grab.js
fast TCP banner grabbing with node.js
Stars: ✭ 33 (-46.77%)
Mutual labels:  cybersecurity
1-60 of 806 similar projects