All Projects → Hercules → Similar Projects or Alternatives

1005 Open source projects that are alternatives of or similar to Hercules

trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-91.44%)
Mutual labels:  reverse-shell, malware, payload, meterpreter
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+1180.8%)
Mutual labels:  payload, reverse-shell, meterpreter
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-77%)
Mutual labels:  hacking, malware, payload
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-26.24%)
Mutual labels:  reverse-shell, malware, meterpreter
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-93.92%)
Mutual labels:  hacking, malware
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+6156.46%)
Mutual labels:  hacking, payload
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+115.21%)
Mutual labels:  hacking, malware
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (-74.9%)
Mutual labels:  hacking, malware
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-74.33%)
Mutual labels:  hacking, malware
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-67.87%)
Mutual labels:  hacking, payload
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+422.81%)
Mutual labels:  hacking, reverse-shell
Stitch
Python Remote Administration Tool (RAT)
Stars: ✭ 2,018 (+283.65%)
Mutual labels:  payload, reverse-shell
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-78.71%)
Mutual labels:  malware, meterpreter
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+37.83%)
Mutual labels:  hacking, malware
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+1030.04%)
Mutual labels:  hacking, malware
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+242.59%)
Mutual labels:  hacking, malware
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+2079.85%)
Mutual labels:  hacking, malware
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-68.44%)
Mutual labels:  hacking, payload
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (+122.05%)
Mutual labels:  hacking, payload
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-94.49%)
Mutual labels:  reverse-shell, payload
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-52.28%)
Mutual labels:  hacking, reverse-shell
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (-42.02%)
Mutual labels:  malware, payload
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-85.74%)
Mutual labels:  malware, payload
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-19.77%)
Mutual labels:  hacking, payload
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-84.03%)
Mutual labels:  malware, payload
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-93.92%)
Mutual labels:  reverse-shell, malware
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-73.57%)
Mutual labels:  payload, meterpreter
Arcanus
ARCANUS is a customized payload generator/handler.
Stars: ✭ 130 (-75.29%)
Mutual labels:  payload, meterpreter
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+0.19%)
Mutual labels:  hacking, malware
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-40.11%)
Mutual labels:  hacking, malware
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+36.12%)
Mutual labels:  hacking, payload
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+28.9%)
Mutual labels:  hacking, payload
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+1607.41%)
Mutual labels:  hacking, malware
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+144.49%)
Mutual labels:  reverse-shell, meterpreter
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-80.04%)
Mutual labels:  hacking, malware
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-40.68%)
Mutual labels:  hacking, malware
Python Rootkit
Python Remote Administration Tool (RAT) to gain meterpreter session
Stars: ✭ 358 (-31.94%)
Mutual labels:  malware, meterpreter
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-76.05%)
Mutual labels:  hacking, payload
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-81.75%)
Mutual labels:  hacking, malware
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-69.39%)
Mutual labels:  hacking, malware
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-73%)
Mutual labels:  hacking, payload
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (-65.78%)
Mutual labels:  hacking, payload
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-42.21%)
Mutual labels:  hacking, payload
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+444.11%)
Mutual labels:  hacking, payload
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (-58.56%)
Mutual labels:  hacking, malware
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-19.39%)
Mutual labels:  payload, reverse-shell
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-61.79%)
Mutual labels:  hacking, malware
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+68.25%)
Mutual labels:  malware, payload
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-63.31%)
Mutual labels:  hacking, reverse-shell
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-26.43%)
Mutual labels:  hacking, malware
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+995.63%)
Mutual labels:  hacking, malware
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-42.02%)
Mutual labels:  payload, meterpreter
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-21.1%)
Mutual labels:  payload, reverse-shell
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-64.64%)
Mutual labels:  hacking, payload
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (-44.3%)
Mutual labels:  malware, meterpreter
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-27.38%)
Mutual labels:  hacking, meterpreter
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-11.98%)
Mutual labels:  payload, reverse-shell
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-11.79%)
Mutual labels:  hacking
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (-7.98%)
Mutual labels:  hacking
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-12.36%)
Mutual labels:  hacking
1-60 of 1005 similar projects