All Projects → Go Shellcode → Similar Projects or Alternatives

247 Open source projects that are alternatives of or similar to Go Shellcode

gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-80.7%)
Mutual labels:  post-exploitation, redteam
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+6.8%)
Mutual labels:  redteam, post-exploitation
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-58.11%)
Mutual labels:  redteam, post-exploitation
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-68.86%)
Mutual labels:  post-exploitation, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1222.37%)
Mutual labels:  redteam, post-exploitation
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-80.92%)
Mutual labels:  redteam, post-exploitation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+160.53%)
Mutual labels:  redteam, post-exploitation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-63.6%)
Mutual labels:  redteam, post-exploitation
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-8.11%)
Mutual labels:  redteam, post-exploitation
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-27.85%)
Mutual labels:  redteam, post-exploitation
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-58.11%)
Mutual labels:  redteam, post-exploitation
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-8.33%)
Mutual labels:  post-exploitation, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+87.28%)
Mutual labels:  redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-22.15%)
Mutual labels:  redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-92.32%)
Mutual labels:  redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-89.47%)
Mutual labels:  redteam
Mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
Stars: ✭ 433 (-5.04%)
Mutual labels:  post-exploitation
Orc
Orc is a post-exploitation framework for Linux written in Bash
Stars: ✭ 349 (-23.46%)
Mutual labels:  post-exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+19.3%)
Mutual labels:  redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-92.11%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-27.63%)
Mutual labels:  redteam
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-96.05%)
Mutual labels:  redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+85.09%)
Mutual labels:  redteam
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-5.48%)
Mutual labels:  post-exploitation
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-8.99%)
Mutual labels:  post-exploitation
Osint tips
OSINT
Stars: ✭ 322 (-29.39%)
Mutual labels:  redteam
gitoops
all paths lead to clouds
Stars: ✭ 579 (+26.97%)
Mutual labels:  redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-43.42%)
Mutual labels:  redteam
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-22.37%)
Mutual labels:  post-exploitation
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (-38.38%)
Mutual labels:  redteam
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-7.02%)
Mutual labels:  post-exploitation
100-redteam-projects
Projects for security students
Stars: ✭ 731 (+60.31%)
Mutual labels:  redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-24.34%)
Mutual labels:  redteam
DiscordGo
Discord C2 for Redteam....Need a better name
Stars: ✭ 55 (-87.94%)
Mutual labels:  redteam
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-87.72%)
Mutual labels:  redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-26.54%)
Mutual labels:  redteam
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-43.42%)
Mutual labels:  redteam
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-8.11%)
Mutual labels:  redteam
soapy
log file scrubber
Stars: ✭ 16 (-96.49%)
Mutual labels:  post-exploitation
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-34.21%)
Mutual labels:  redteam
mOrc
mOrc is a post-exploitation framework for macOS written in Bash
Stars: ✭ 16 (-96.49%)
Mutual labels:  post-exploitation
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-87.06%)
Mutual labels:  redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-3.07%)
Mutual labels:  redteam
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-95.18%)
Mutual labels:  redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-33.99%)
Mutual labels:  redteam
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-11.62%)
Mutual labels:  post-exploitation
Merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Stars: ✭ 3,522 (+672.37%)
Mutual labels:  post-exploitation
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-91.67%)
Mutual labels:  redteam
dfex
DNS File EXfiltration
Stars: ✭ 46 (-89.91%)
Mutual labels:  post-exploitation
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-69.74%)
Mutual labels:  redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-5.48%)
Mutual labels:  redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-16.23%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-34.87%)
Mutual labels:  redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-93.64%)
Mutual labels:  redteam
AdbNet
A tool that allows you to search for vulnerable android devices across the world and exploit them.
Stars: ✭ 112 (-75.44%)
Mutual labels:  post-exploitation
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-35.09%)
Mutual labels:  post-exploitation
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-96.05%)
Mutual labels:  redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-67.54%)
Mutual labels:  redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+826.1%)
Mutual labels:  redteam
Mimipenguin
A tool to dump the login password from the current linux user
Stars: ✭ 3,151 (+591.01%)
Mutual labels:  post-exploitation
1-60 of 247 similar projects