All Projects → Girsh → Similar Projects or Alternatives

520 Open source projects that are alternatives of or similar to Girsh

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+487.88%)
Mutual labels:  reverse-shell, pentest, redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+569.7%)
Mutual labels:  pentest, redteam, reverse-shell
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+1024.24%)
Mutual labels:  pentest, redteam, reverse-shell
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+109.09%)
Mutual labels:  reverse-shell, pentest, redteam
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+83.33%)
Mutual labels:  reverse-shell, pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+227.27%)
Mutual labels:  pentest, redteam
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1269.7%)
Mutual labels:  pentest, reverse-shell
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+290.91%)
Mutual labels:  pentest, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+2001.52%)
Mutual labels:  pentest, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (+50%)
Mutual labels:  pentest, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+1075.76%)
Mutual labels:  pentest, redteam
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (+46.97%)
Mutual labels:  redteam, reverse-shell
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+4.55%)
Mutual labels:  reverse-shell, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-42.42%)
Mutual labels:  pentest, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-46.97%)
Mutual labels:  pentest, redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-43.94%)
Mutual labels:  pentest, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+998.48%)
Mutual labels:  pentest, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (+19.7%)
Mutual labels:  pentest, redteam
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-46.97%)
Mutual labels:  reverse-shell, pentest
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+33.33%)
Mutual labels:  reverse-shell, redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+10.61%)
Mutual labels:  pentest, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+5528.79%)
Mutual labels:  pentest, redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-42.42%)
Mutual labels:  reverse-shell, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+151.52%)
Mutual labels:  pentest, redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+350%)
Mutual labels:  redteam, reverse-shell
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (+354.55%)
Mutual labels:  pentest, redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1524.24%)
Mutual labels:  pentest, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-7.58%)
Mutual labels:  pentest, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+49762.12%)
Mutual labels:  pentest, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+148.48%)
Mutual labels:  pentest, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-27.27%)
Mutual labels:  reverse-shell, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+9036.36%)
Mutual labels:  redteam, reverse-shell
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+1242.42%)
Mutual labels:  pentest, redteam
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+1230.3%)
Mutual labels:  redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+13507.58%)
Mutual labels:  redteam
Hacking With Golang
Golang安全资源合集
Stars: ✭ 876 (+1227.27%)
Mutual labels:  reverse-shell
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-83.33%)
Mutual labels:  pentest
Tinkerershell
A simple python reverse shell written just for fun.
Stars: ✭ 62 (-6.06%)
Mutual labels:  reverse-shell
Backdoros
backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.
Stars: ✭ 50 (-24.24%)
Mutual labels:  redteam
Ruby shells
Stars: ✭ 9 (-86.36%)
Mutual labels:  reverse-shell
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1174.24%)
Mutual labels:  pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+1472.73%)
Mutual labels:  pentest
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-60.61%)
Mutual labels:  pentest
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (+3.03%)
Mutual labels:  redteam
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-12.12%)
Mutual labels:  pentest
Pcwt
Stars: ✭ 46 (-30.3%)
Mutual labels:  pentest
Pythonadvancedhttpreverseshell
Advanced python HTTP reverse shell made for Hacking Competition purpose. I am not responsible of what you do with this tool.
Stars: ✭ 22 (-66.67%)
Mutual labels:  reverse-shell
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1259.09%)
Mutual labels:  pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-31.82%)
Mutual labels:  pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+1250%)
Mutual labels:  pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-75.76%)
Mutual labels:  pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-15.15%)
Mutual labels:  pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-34.85%)
Mutual labels:  pentest
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (+1134.85%)
Mutual labels:  redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+1127.27%)
Mutual labels:  redteam
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1428.79%)
Mutual labels:  pentest
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+1118.18%)
Mutual labels:  pentest
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+1653.03%)
Mutual labels:  redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1621.21%)
Mutual labels:  pentest
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+1545.45%)
Mutual labels:  pentest
1-60 of 520 similar projects