All Projects → HellgateLoader_CSharp → Similar Projects or Alternatives

574 Open source projects that are alternatives of or similar to HellgateLoader_CSharp

project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+282.19%)
Mutual labels:  pentest
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+94.52%)
Mutual labels:  pentest
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (+0%)
Mutual labels:  redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-17.81%)
Mutual labels:  redteam
useful
useful pentest note
Stars: ✭ 59 (-19.18%)
Mutual labels:  pentest
BetterDiscordPlugins
🔥 My collection of Discord plugins for BetterDiscord, the Discord enhancement project
Stars: ✭ 120 (+64.38%)
Mutual labels:  bypass
ncl
nuclei framework scripts
Stars: ✭ 25 (-65.75%)
Mutual labels:  pentest
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-68.49%)
Mutual labels:  pentest
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-80.82%)
Mutual labels:  redteam
DDos-Attack-OVH-
Powerful DDoS Attack
Stars: ✭ 155 (+112.33%)
Mutual labels:  bypass
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+3997.26%)
Mutual labels:  redteam
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (-32.88%)
Mutual labels:  pentest
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
Stars: ✭ 52 (-28.77%)
Mutual labels:  redteam
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+219.18%)
Mutual labels:  pentest
redteamwiki
redteam.wiki
Stars: ✭ 75 (+2.74%)
Mutual labels:  redteam
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-41.1%)
Mutual labels:  pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-50.68%)
Mutual labels:  pentest
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-16.44%)
Mutual labels:  pentest
Skrull
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
Stars: ✭ 413 (+465.75%)
Mutual labels:  bypass-antivirus
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-13.7%)
Mutual labels:  bypass
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (-19.18%)
Mutual labels:  bypass-antivirus
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+2747.95%)
Mutual labels:  pentest
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-34.25%)
Mutual labels:  pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+91.78%)
Mutual labels:  pentest
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-13.7%)
Mutual labels:  bypass
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+472.6%)
Mutual labels:  redteam
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (+26.03%)
Mutual labels:  pentest
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (+49.32%)
Mutual labels:  bypass-antivirus
Inline syscall
Inline syscalls made easy for windows on clang
Stars: ✭ 232 (+217.81%)
Mutual labels:  syscalls
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-27.4%)
Mutual labels:  pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-56.16%)
Mutual labels:  pentest
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (+79.45%)
Mutual labels:  redteam
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (+10.96%)
Mutual labels:  bypass
shellcode-loader
Shellcode Loader Engine for Windows
Stars: ✭ 24 (-67.12%)
Mutual labels:  shellcode-loader
Kafel
A language and library for specifying syscall filtering policies.
Stars: ✭ 202 (+176.71%)
Mutual labels:  syscalls
Gweb
Interact with browser from Go. Manually-crafted WebAPI interoperation library.
Stars: ✭ 163 (+123.29%)
Mutual labels:  syscalls
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+65.75%)
Mutual labels:  pentest
Kvm Vmi
KVM-based Virtual Machine Introspection
Stars: ✭ 153 (+109.59%)
Mutual labels:  syscalls
Tardis
Trace And Rewrite Delays In Syscalls: Hooking time-related Linux syscalls to warp a process's perspective of time, using ptrace.
Stars: ✭ 144 (+97.26%)
Mutual labels:  syscalls
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+115.07%)
Mutual labels:  redteam
dock
dock try to re-implement docker 🐳
Stars: ✭ 32 (-56.16%)
Mutual labels:  syscalls
Ptracer
A library for ptrace-based tracing of Python programs
Stars: ✭ 136 (+86.3%)
Mutual labels:  syscalls
Ltp
Linux Test Project http://linux-test-project.github.io/
Stars: ✭ 1,654 (+2165.75%)
Mutual labels:  syscalls
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (+4.11%)
Mutual labels:  redteam
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (+50.68%)
Mutual labels:  syscalls
Write A Strace And Gdb
A tiny system call tracer and debugger implementation
Stars: ✭ 93 (+27.4%)
Mutual labels:  syscalls
wafbypasser
No description or website provided.
Stars: ✭ 73 (+0%)
Mutual labels:  pentest
gateCracker
No description or website provided.
Stars: ✭ 20 (-72.6%)
Mutual labels:  bypass
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-54.79%)
Mutual labels:  pentest
Cubostratus
Blazingly fast Linux syscall collector
Stars: ✭ 68 (-6.85%)
Mutual labels:  syscalls
Nitro
Stars: ✭ 38 (-47.95%)
Mutual labels:  syscalls
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-71.23%)
Mutual labels:  pentest
Ideas
Ideas for protecting C/C++
Stars: ✭ 37 (-49.32%)
Mutual labels:  syscalls
Freshycalls
FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!
Stars: ✭ 37 (-49.32%)
Mutual labels:  syscalls
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (+23.29%)
Mutual labels:  redteam
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-27.4%)
Mutual labels:  pentest
Proot
chroot, mount --bind, and binfmt_misc without privilege/setup for Linux
Stars: ✭ 933 (+1178.08%)
Mutual labels:  syscalls
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+994.52%)
Mutual labels:  syscalls
gosystract
A lightweight CLI tool that finds system calls being called inside golang applications.
Stars: ✭ 29 (-60.27%)
Mutual labels:  syscalls
Contained.af
A stupid game for learning about containers, capabilities, and syscalls.
Stars: ✭ 730 (+900%)
Mutual labels:  syscalls
61-120 of 574 similar projects