All Projects → gtfo → Similar Projects or Alternatives

716 Open source projects that are alternatives of or similar to gtfo

Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+6752.27%)
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+1247.73%)
Mutual labels:  bypass, blueteam, redteam
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+371.59%)
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+56.82%)
Mutual labels:  reverse-shell, oscp, redteam
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-22.73%)
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+119.32%)
Mutual labels:  reverse-shell, post-exploitation, oscp
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+88.64%)
Mutual labels:  post-exploitation, oscp, redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+389.77%)
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1250%)
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+237.5%)
Mutual labels:  reverse-shell, oscp, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+37296.59%)
Mutual labels:  bypass, privilege-escalation, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+340.91%)
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+61.36%)
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+117.05%)
Mutual labels:  post-exploitation, redteam
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (+138.64%)
Mutual labels:  post-exploitation, oscp
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-45.45%)
Mutual labels:  reverse-shell, redteam
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Stars: ✭ 232 (+163.64%)
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+381.82%)
Mutual labels:  reverse-shell, post-exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+518.18%)
Mutual labels:  privilege-escalation, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-25%)
Mutual labels:  reverse-shell, redteam
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-1.14%)
Mutual labels:  reverse-shell, post-exploitation
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1975%)
Mutual labels:  reverse-shell, post-exploitation
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-78.41%)
Mutual labels:  reverse-shell, bind-shell
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+402.27%)
Mutual labels:  reverse-shell, redteam
Revshellgen
Reverse shell generator written in Python 3.
Stars: ✭ 190 (+115.91%)
Mutual labels:  reverse-shell, oscp
shellback
Reverse shell generator
Stars: ✭ 22 (-75%)
Mutual labels:  reverse-shell, oscp
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+3298.86%)
Mutual labels:  oscp, redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-1.14%)
Mutual labels:  post-exploitation, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+117.05%)
Mutual labels:  post-exploitation, redteam
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-53.41%)
Mutual labels:  bypass, redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+375%)
Mutual labels:  post-exploitation, redteam
penelope
Penelope Shell Handler
Stars: ✭ 291 (+230.68%)
Mutual labels:  reverse-shell, bind-shell
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (+61.36%)
Mutual labels:  post-exploitation, redteam
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+243.18%)
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+7555.68%)
Mutual labels:  reverse-shell, post-exploitation
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+743.18%)
Mutual labels:  reverse-shell, redteam
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (+10.23%)
Mutual labels:  reverse-shell, redteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-60.23%)
Mutual labels:  blueteam, redteam
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (-32.95%)
Mutual labels:  gtfo, gtfobins
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-17.05%)
Mutual labels:  bypass, redteam
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+185.23%)
Mutual labels:  reverse-shell, post-exploitation
dfex
DNS File EXfiltration
Stars: ✭ 46 (-47.73%)
Mutual labels:  post-exploitation, exfiltration
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+453.41%)
Mutual labels:  post-exploitation, redteam
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-67.05%)
Mutual labels:  reverse-shell, post-exploitation
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-30.68%)
Mutual labels:  blueteam, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-61.36%)
Mutual labels:  blueteam, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-10.23%)
Mutual labels:  blueteam, redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-46.59%)
Mutual labels:  exfiltration, redteam
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-79.55%)
Mutual labels:  exfiltration, redteam
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-6.82%)
Mutual labels:  blueteam, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+4121.59%)
Mutual labels:  blueteam, redteam
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-9.09%)
Mutual labels:  privilege-escalation, oscp
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+859.09%)
Mutual labels:  blueteam, redteam
godofwar
GodOfWar - Malicious Java WAR builder with built-in payloads
Stars: ✭ 118 (+34.09%)
Mutual labels:  reverse-shell, bind-shell
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (+211.36%)
Mutual labels:  reverse-shell, oscp
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-45.45%)
Mutual labels:  privilege-escalation, redteam
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-69.32%)
Mutual labels:  oscp, gtfobins
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+376.14%)
Mutual labels:  post-exploitation, redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+418.18%)
Mutual labels:  post-exploitation, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-31.82%)
Mutual labels:  blueteam, redteam
1-60 of 716 similar projects