All Projects → HellgateLoader_CSharp → Similar Projects or Alternatives

574 Open source projects that are alternatives of or similar to HellgateLoader_CSharp

NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-52.05%)
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-43.84%)
Mutual labels:  bypass, bypass-antivirus, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+431.51%)
Mutual labels:  pentest, bypass-antivirus, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+127.4%)
Mutual labels:  pentest, bypass, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+44980.82%)
Mutual labels:  pentest, bypass, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (+8.22%)
Mutual labels:  pentest, bypass, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+20.55%)
Mutual labels:  bypass, redteam
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+5616.44%)
Mutual labels:  pentest, bypass
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+916.44%)
Mutual labels:  pentest, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (+35.62%)
Mutual labels:  pentest, redteam
FuckAV
python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)2021-9-13
Stars: ✭ 254 (+247.95%)
Stracciatella
OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
Stars: ✭ 171 (+134.25%)
Mutual labels:  bypass, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+4989.04%)
Mutual labels:  pentest, redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-35.62%)
Mutual labels:  bypass-antivirus, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+8160.27%)
Mutual labels:  bypass, redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+253.42%)
Mutual labels:  pentest, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+89.04%)
Mutual labels:  pentest, redteam
Go Bypass
Golang Bypass Av Generator template
Stars: ✭ 606 (+730.14%)
Mutual labels:  bypass, bypass-antivirus
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-49.32%)
Mutual labels:  pentest, redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+1524.66%)
Mutual labels:  bypass, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+893.15%)
Mutual labels:  pentest, redteam
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (+273.97%)
Mutual labels:  pentest, bypass
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (+310.96%)
Mutual labels:  pentest, redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+505.48%)
Mutual labels:  pentest, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+963.01%)
Mutual labels:  pentest, redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1368.49%)
Mutual labels:  pentest, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+1113.7%)
Mutual labels:  pentest, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-9.59%)
Mutual labels:  pentest, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+1800%)
Mutual labels:  pentest, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+124.66%)
Mutual labels:  pentest, redteam
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+1702.74%)
Mutual labels:  pentest, bypass
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+195.89%)
Mutual labels:  pentest, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-47.95%)
Mutual labels:  pentest, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-16.44%)
Mutual labels:  pentest, redteam
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+113.7%)
Mutual labels:  syscalls, redteam
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+1112.33%)
Mutual labels:  bypass, bypass-antivirus
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+282.19%)
Mutual labels:  pentest
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (-31.51%)
Mutual labels:  redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (+0%)
Mutual labels:  redteam
useful
useful pentest note
Stars: ✭ 59 (-19.18%)
Mutual labels:  pentest
woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (-38.36%)
Mutual labels:  pentest
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-52.05%)
Mutual labels:  redteam
ncl
nuclei framework scripts
Stars: ✭ 25 (-65.75%)
Mutual labels:  pentest
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-68.49%)
Mutual labels:  pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-39.73%)
Mutual labels:  pentest
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (-32.88%)
Mutual labels:  pentest
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+219.18%)
Mutual labels:  pentest
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (-75.34%)
Mutual labels:  syscalls
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (+84.93%)
Mutual labels:  bypass
CycleTLS
Spoof TLS/JA3 fingerprints in GO and Javascript
Stars: ✭ 362 (+395.89%)
Mutual labels:  bypass
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-41.1%)
Mutual labels:  pentest
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+64.38%)
Mutual labels:  pentest
Skrull
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
Stars: ✭ 413 (+465.75%)
Mutual labels:  bypass-antivirus
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (-19.18%)
Mutual labels:  bypass-antivirus
Poseidon
stealthy UM <-> KM communication system without creating any system threads, permanent hooks, driver objects, section objects or device objects.
Stars: ✭ 189 (+158.9%)
Mutual labels:  bypass
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+23.29%)
Mutual labels:  pentest
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-34.25%)
Mutual labels:  pentest
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-13.7%)
Mutual labels:  bypass
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-80.82%)
Mutual labels:  redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+472.6%)
Mutual labels:  redteam
1-60 of 574 similar projects