All Projects → Green Hat Suite → Similar Projects or Alternatives

511 Open source projects that are alternatives of or similar to Green Hat Suite

Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (-14.29%)
Mutual labels:  malware
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+857.14%)
Mutual labels:  meterpreter
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-14.29%)
Mutual labels:  malware
Malware
Malware related code
Stars: ✭ 51 (-54.46%)
Mutual labels:  malware
Block Ads Via Dns
Block ads and malware via local DNS server
Stars: ✭ 50 (-55.36%)
Mutual labels:  malware
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-6.25%)
Mutual labels:  malware
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+7918.75%)
Mutual labels:  malware
Avdetection
A simple way for detection the remote user's antivirus
Stars: ✭ 82 (-26.79%)
Mutual labels:  antivirus
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+831.25%)
Mutual labels:  malware
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-58.93%)
Mutual labels:  malware
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-17.86%)
Mutual labels:  malware
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-26.79%)
Mutual labels:  malware
Droidjack
Este troyano para Android es uno de los más completos. Con él vamos a poder tener acceso a remoto a todo el dispositivo infectado, desde la agenda, las llamadas y los SMS hasta el micrófono y las cámaras del smartphone. Todo.
Stars: ✭ 44 (-60.71%)
Mutual labels:  rat
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Stars: ✭ 44 (-60.71%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-26.79%)
Mutual labels:  malware
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+791.96%)
Mutual labels:  antivirus
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-3.57%)
Mutual labels:  malware
Powershell Reverse Http
😇 A Powershell exploit service that opens a reverse http connection via meterpreter
Stars: ✭ 104 (-7.14%)
Mutual labels:  meterpreter
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-18.75%)
Mutual labels:  malware
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+785.71%)
Mutual labels:  rat
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+782.14%)
Mutual labels:  malware
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Stars: ✭ 1,224 (+992.86%)
Mutual labels:  malware
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-66.96%)
Mutual labels:  malware
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-71.43%)
Mutual labels:  malware
Clamav Devel
ClamAV Development - FAQ is here: https://github.com/Cisco-Talos/clamav-faq
Stars: ✭ 1,301 (+1061.61%)
Mutual labels:  antivirus
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-28.57%)
Mutual labels:  rat
Cybergod Ksgmprh
An open-source antivirus for windows
Stars: ✭ 31 (-72.32%)
Mutual labels:  antivirus
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Stars: ✭ 31 (-72.32%)
Mutual labels:  malware
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+981.25%)
Mutual labels:  antivirus
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+752.68%)
Mutual labels:  malware
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-8.04%)
Mutual labels:  malware
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+1058.04%)
Mutual labels:  malware
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-31.25%)
Mutual labels:  malware
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-74.11%)
Mutual labels:  malware
Defendercheck
Identifies the bytes that Microsoft Defender flags on.
Stars: ✭ 942 (+741.07%)
Mutual labels:  evasion
Awesome Windows Kernel Security Development
windows kernel security development
Stars: ✭ 1,208 (+978.57%)
Mutual labels:  antivirus
Orwell Rat And Botnet
Orwell is a RAT and Botnet designed as a trio of programs by Landon Powell.
Stars: ✭ 27 (-75.89%)
Mutual labels:  rat
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-81.25%)
Mutual labels:  rat
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+1048.21%)
Mutual labels:  meterpreter
Malwareclassifier
Malware Classifier From Network Captures
Stars: ✭ 75 (-33.04%)
Mutual labels:  malware
Blocklistsaggregator
A Python tool that downloads IP block lists from various sources and builds configurations for network equipments and firewalls.
Stars: ✭ 20 (-82.14%)
Mutual labels:  malware
Docker Mailserver
Production-ready fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.) running inside a container.
Stars: ✭ 8,115 (+7145.54%)
Mutual labels:  antivirus
C Sharp R.a.t Client
This is a c# client for the c# R.A.T server
Stars: ✭ 75 (-33.04%)
Mutual labels:  rat
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6908.04%)
Mutual labels:  malware
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+670.54%)
Mutual labels:  malware
Malconfscan With Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
Stars: ✭ 110 (-1.79%)
Mutual labels:  malware
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+9125.89%)
Mutual labels:  malware
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-11.61%)
Mutual labels:  malware
Client
Windows, OS X and linux RAT client
Stars: ✭ 89 (-20.54%)
Mutual labels:  rat
Tewq
Open-Source Remote Administration Tool for Windows. 100% FUD Without any Crypter
Stars: ✭ 75 (-33.04%)
Mutual labels:  rat
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-91.07%)
Mutual labels:  evasion
Hrscan2
A self-hosted drag-and-drop, nosql yet fully-featured file-scanning server.
Stars: ✭ 25 (-77.68%)
Mutual labels:  antivirus
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-35.71%)
Mutual labels:  malware
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+707.14%)
Mutual labels:  rat
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (-20.54%)
Mutual labels:  malware
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-38.39%)
Mutual labels:  malware
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-84.82%)
Mutual labels:  malware
Asyncrat C Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
Stars: ✭ 819 (+631.25%)
Mutual labels:  rat
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-36.61%)
Mutual labels:  malware
Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 814 (+626.79%)
Mutual labels:  malware
61-120 of 511 similar projects