All Projects → Gtfobins.github.io → Similar Projects or Alternatives

805 Open source projects that are alternatives of or similar to Gtfobins.github.io

gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-98.54%)
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-98.87%)
Mutual labels:  unix, post-exploitation, bypass
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (-80.33%)
Mutual labels:  redteam, bypass, blueteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-96.83%)
Mutual labels:  redteam, post-exploitation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-97.25%)
Mutual labels:  redteam, post-exploitation
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-97.03%)
Mutual labels:  redteam, blueteam
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-99.52%)
Mutual labels:  reverse-shell, post-exploitation
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-92.97%)
Mutual labels:  post-exploitation, reverse-shell
penelope
Penelope Shell Handler
Stars: ✭ 291 (-95.17%)
Mutual labels:  reverse-shell, bind-shell
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-94.06%)
Mutual labels:  redteam, blueteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-98.86%)
Mutual labels:  reverse-shell, redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (-75.02%)
Mutual labels:  redteam, blueteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-97.89%)
Mutual labels:  redteam, blueteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-92.85%)
Mutual labels:  redteam, blueteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-97.25%)
Mutual labels:  redteam, bypass
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-98.64%)
Mutual labels:  blueteam, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-99.44%)
Mutual labels:  blueteam, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-93.05%)
Mutual labels:  redteam, post-exploitation
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-96.43%)
Mutual labels:  redteam, blueteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (-95.29%)
Mutual labels:  blueteam, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (-38.39%)
Mutual labels:  blueteam, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-93.57%)
Mutual labels:  reverse-shell, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-97.71%)
Mutual labels:  reverse-shell, redteam
dfex
DNS File EXfiltration
Stars: ✭ 46 (-99.24%)
Mutual labels:  post-exploitation, exfiltration
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-93.12%)
Mutual labels:  post-exploitation, reverse-shell
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-99.2%)
Mutual labels:  reverse-shell, redteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-98.19%)
Mutual labels:  redteam, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-98.21%)
Mutual labels:  redteam, blueteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-97.36%)
Mutual labels:  redteam, blueteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-98.29%)
Mutual labels:  redteam, blueteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-97.16%)
Mutual labels:  redteam, blueteam
Stracciatella
OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
Stars: ✭ 171 (-97.16%)
Mutual labels:  redteam, bypass
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-96.83%)
Mutual labels:  redteam, post-exploitation
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-98.39%)
Mutual labels:  redteam, reverse-shell
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-99%)
Mutual labels:  blueteam, redteam
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-98.23%)
Mutual labels:  unix, post-exploitation
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-98.99%)
Mutual labels:  blueteam, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-99.42%)
Mutual labels:  bypass, redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (-36.82%)
Mutual labels:  redteam, blueteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-93.07%)
Mutual labels:  post-exploitation, redteam
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-99.32%)
Mutual labels:  bypass, redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (-92.44%)
Mutual labels:  redteam, post-exploitation
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-98.56%)
Mutual labels:  redteam, post-exploitation
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-98.79%)
Mutual labels:  bypass, redteam
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (-99.02%)
Mutual labels:  binaries, gtfobins
godofwar
GodOfWar - Malicious Java WAR builder with built-in payloads
Stars: ✭ 118 (-98.04%)
Mutual labels:  reverse-shell, bind-shell
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-98.69%)
Mutual labels:  blueteam, redteam
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-99.7%)
Mutual labels:  exfiltration, redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-99.37%)
Mutual labels:  reverse-shell, redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-92.67%)
Mutual labels:  redteam, reverse-shell
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-99.22%)
Mutual labels:  exfiltration, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (-86%)
Mutual labels:  blueteam, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (-85.84%)
Mutual labels:  blueteam, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-97.65%)
Mutual labels:  post-exploitation, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-95.01%)
Mutual labels:  redteam, blueteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (-80.3%)
Mutual labels:  redteam, post-exploitation
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-98.69%)
Mutual labels:  redteam, bypass
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-99.42%)
Mutual labels:  blueteam, redteam
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-99.68%)
Mutual labels:  reverse-shell, bind-shell
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-95.07%)
Mutual labels:  redteam, reverse-shell
1-60 of 805 similar projects