All Projects → Gtfonow → Similar Projects or Alternatives

1277 Open source projects that are alternatives of or similar to Gtfonow

Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1477.94%)
Mutual labels:  ctf, privilege-escalation, sudo
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+29.41%)
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1764.71%)
Mutual labels:  pentesting, ctf, post-exploitation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+144.12%)
Mutual labels:  pentesting, ctf, post-exploitation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+507.35%)
Mutual labels:  pentesting, ctf, privilege-escalation
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+8767.65%)
Mutual labels:  unix, post-exploitation, bypass
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (+64.71%)
Mutual labels:  pentesting, post-exploitation
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (+100%)
Mutual labels:  pentesting, bypass
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+3532.35%)
Mutual labels:  pentesting, ctf
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (+250%)
Mutual labels:  pentesting, ctf
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+269.12%)
Mutual labels:  pentesting, post-exploitation
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+179.41%)
Mutual labels:  unix, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+91.18%)
Mutual labels:  ctf, privilege-escalation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1816.18%)
Mutual labels:  pentesting, privilege-escalation
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (+32.35%)
Mutual labels:  pentesting, ctf
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+2585.29%)
Mutual labels:  pentesting, post-exploitation
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+2776.47%)
Mutual labels:  pentesting, privilege-escalation
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+180.88%)
Mutual labels:  pentesting, post-exploitation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+183.82%)
Mutual labels:  pentesting, post-exploitation
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (+116.18%)
Mutual labels:  unix, pentesting
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-50%)
Mutual labels:  sudo, bypass
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+402.94%)
Mutual labels:  pentesting, privilege-escalation
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+422.06%)
Mutual labels:  pentesting, sudo
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+6020.59%)
Mutual labels:  pentesting, privilege-escalation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+492.65%)
Mutual labels:  pentesting, post-exploitation
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+461.76%)
Mutual labels:  pentesting, privilege-escalation
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+510.29%)
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+523.53%)
Mutual labels:  pentesting, post-exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+27.94%)
Mutual labels:  pentesting, post-exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1947.06%)
Mutual labels:  pentesting, privilege-escalation
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1705.88%)
Mutual labels:  pentesting, ctf
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+91.18%)
Mutual labels:  pentesting, ctf
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (+69.12%)
Mutual labels:  pentesting, ctf
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+111.76%)
Mutual labels:  pentesting, privilege-escalation
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+3013.24%)
Mutual labels:  ctf, privilege-escalation
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (+175%)
Mutual labels:  pentesting, ctf
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-22.06%)
Mutual labels:  pentesting, ctf
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (+145.59%)
Mutual labels:  pentesting, post-exploitation
Awesome Terminal Commands
An awesome resource listing and explaining various commonly used *nix commands
Stars: ✭ 109 (+60.29%)
Mutual labels:  unix, sudo
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (+57.35%)
Mutual labels:  unix, post-exploitation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+16761.76%)
Mutual labels:  ctf, privilege-escalation
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+648.53%)
Mutual labels:  pentesting, ctf
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+366.18%)
Mutual labels:  pentesting, ctf
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (+282.35%)
Mutual labels:  pentesting, privilege-escalation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6036.76%)
Mutual labels:  bypass, privilege-escalation
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-48.53%)
Mutual labels:  pentesting, bypass
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+482.35%)
Mutual labels:  pentesting, ctf
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+48295.59%)
Mutual labels:  bypass, privilege-escalation
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1008.82%)
Mutual labels:  pentesting, ctf
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+1417.65%)
Mutual labels:  pentesting, privilege-escalation
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+635.29%)
Mutual labels:  pentesting, ctf
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+13305.88%)
Mutual labels:  pentesting, ctf
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+722.06%)
Mutual labels:  pentesting, ctf
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+9120.59%)
Mutual labels:  pentesting, ctf
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+108.82%)
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Stars: ✭ 232 (+241.18%)
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+322.06%)
Mutual labels:  pentesting, ctf
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+557.35%)
Mutual labels:  pentesting, bypass
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+9807.35%)
Mutual labels:  pentesting, post-exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1179.41%)
Mutual labels:  pentesting, privilege-escalation
1-60 of 1277 similar projects