All Projects → Hack → Similar Projects or Alternatives

310 Open source projects that are alternatives of or similar to Hack

Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (+15%)
Mutual labels:  burpsuite, bypass
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+163.26%)
Mutual labels:  bypass, antivirus
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-86.3%)
Mutual labels:  antivirus, bypass
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+14.57%)
Mutual labels:  bypass, antivirus
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+0.65%)
Mutual labels:  information-security, antivirus
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-64.57%)
Mutual labels:  bypass, antivirus
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (-50.43%)
Mutual labels:  information-security, antivirus
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-86.3%)
Mutual labels:  antivirus, bypass
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+1192.17%)
Mutual labels:  bypass, antivirus
Aviator
Antivirus evasion project
Stars: ✭ 529 (+15%)
Mutual labels:  bypass, antivirus
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-82.39%)
Mutual labels:  bypass, burpsuite
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+92.39%)
Mutual labels:  antivirus, bypass
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-40.87%)
Mutual labels:  burpsuite
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+804.78%)
Mutual labels:  information-security
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+595.22%)
Mutual labels:  burpsuite
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-40.65%)
Mutual labels:  bypass
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (-14.78%)
Mutual labels:  bypass
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+807.17%)
Mutual labels:  bypass
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-41.96%)
Mutual labels:  burpsuite
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-91.52%)
Mutual labels:  antivirus
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-26.74%)
Mutual labels:  antivirus
x-frame-options
x-frame-options bypass
Stars: ✭ 29 (-93.7%)
Mutual labels:  bypass
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-92.39%)
Mutual labels:  bypass
Hatcloud
discontinued
Stars: ✭ 418 (-9.13%)
Mutual labels:  bypass
Infosec
Учебное пособие по защите информации кафедры радиотехники и систем управления МФТИ
Stars: ✭ 386 (-16.09%)
Mutual labels:  information-security
Tinyantivirus
TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.
Stars: ✭ 320 (-30.43%)
Mutual labels:  antivirus
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-80.87%)
Mutual labels:  bypass
Miscellaneous
百宝箱
Stars: ✭ 285 (-38.04%)
Mutual labels:  burpsuite
Kalirouter
intercepting kali router
Stars: ✭ 374 (-18.7%)
Mutual labels:  burpsuite
Novahot
A webshell framework for penetration testers.
Stars: ✭ 284 (-38.26%)
Mutual labels:  information-security
Hae
HaE - BurpSuite Highlighter and Extractor
Stars: ✭ 397 (-13.7%)
Mutual labels:  burpsuite
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+738.7%)
Mutual labels:  bypass
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (-19.13%)
Mutual labels:  bypass
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-41.3%)
Mutual labels:  information-security
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (-8.91%)
Mutual labels:  antivirus
MouseInjectDetection
Simple method of checking whether or not mouse movement or buttons (<windows 10) are injected
Stars: ✭ 29 (-93.7%)
Mutual labels:  bypass
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-23.91%)
Mutual labels:  burpsuite
Secist Applocker
No description or website provided.
Stars: ✭ 34 (-92.61%)
Mutual labels:  bypass
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-15.43%)
Mutual labels:  bypass
burp data collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Stars: ✭ 58 (-87.39%)
Mutual labels:  burpsuite
Burp suite doc zh cn
这是基于Burp Suite官方文档翻译而来的中文版文档
Stars: ✭ 323 (-29.78%)
Mutual labels:  burpsuite
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
Stars: ✭ 94 (-79.57%)
Mutual labels:  burpsuite
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-2.83%)
Mutual labels:  bypass
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-93.26%)
Mutual labels:  antivirus
My Links
Knowledge seeks no man
Stars: ✭ 311 (-32.39%)
Mutual labels:  information-security
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-83.26%)
Mutual labels:  burpsuite
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-96.96%)
Mutual labels:  antivirus
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (-17.17%)
Mutual labels:  information-security
Macos Fortress
Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
Stars: ✭ 307 (-33.26%)
Mutual labels:  antivirus
ja3box
extract ja3(s) when sniffing or from a pcap.
Stars: ✭ 53 (-88.48%)
Mutual labels:  information-security
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-97.39%)
Mutual labels:  burpsuite
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+657.61%)
Mutual labels:  information-security
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-76.09%)
Mutual labels:  antivirus
CFX-BYPASS
Bypass it, you won't be Banned when playing cheats 2022
Stars: ✭ 18 (-96.09%)
Mutual labels:  bypass
My Infosec Awesome
My curated list of awesome links, resources and tools on infosec related topics
Stars: ✭ 412 (-10.43%)
Mutual labels:  information-security
Webdevelopersecuritychecklist
A checklist of important security issues you should consider when creating a web application.
Stars: ✭ 379 (-17.61%)
Mutual labels:  information-security
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-33.91%)
Mutual labels:  information-security
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-95.87%)
Mutual labels:  antivirus
bypassAV
免杀 defender 360 cobalstrike shellcode
Stars: ✭ 54 (-88.26%)
Mutual labels:  bypass
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Stars: ✭ 302 (-34.35%)
Mutual labels:  burpsuite
1-60 of 310 similar projects