All Projects → Htshells → Similar Projects or Alternatives

1008 Open source projects that are alternatives of or similar to Htshells

Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-88.42%)
Mutual labels:  penetration-testing, exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-80.23%)
Mutual labels:  exploit, penetration-testing
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+1519.49%)
Mutual labels:  penetration-testing, exploit
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+444.92%)
Mutual labels:  penetration-testing, exploit
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-96.75%)
Mutual labels:  exploit, webshell
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-44.77%)
Mutual labels:  exploit, apache
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-13.28%)
Mutual labels:  penetration-testing, exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-82.49%)
Mutual labels:  penetration-testing, exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1376.13%)
Mutual labels:  penetration-testing, exploit
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-65.82%)
Mutual labels:  penetration-testing, exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-95.06%)
Mutual labels:  exploit, penetration-testing
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-57.63%)
Mutual labels:  exploit, apache
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-85.17%)
Mutual labels:  penetration-testing, exploit
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-95.76%)
Mutual labels:  exploit, penetration-testing
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+225.56%)
Mutual labels:  penetration-testing, exploit
Novahot
A webshell framework for penetration testers.
Stars: ✭ 284 (-59.89%)
Mutual labels:  penetration-testing, webshell
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-82.2%)
Mutual labels:  exploit, penetration-testing
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-97.18%)
Mutual labels:  exploit, apache
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+331.64%)
Mutual labels:  exploit, webshell
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-92.8%)
Mutual labels:  exploit, apache
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-90.25%)
Mutual labels:  exploit, penetration-testing
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-46.05%)
Mutual labels:  penetration-testing, exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-33.05%)
Mutual labels:  penetration-testing, exploit
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+687.01%)
Mutual labels:  penetration-testing
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-10.17%)
Mutual labels:  penetration-testing
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-17.94%)
Mutual labels:  exploit
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+689.55%)
Mutual labels:  penetration-testing
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-9.6%)
Mutual labels:  exploit
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-17.37%)
Mutual labels:  penetration-testing
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-4.24%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-10.59%)
Mutual labels:  penetration-testing
Docker Alpine
Docker containers running Alpine Linux and s6 for process management. Solid, reliable containers.
Stars: ✭ 574 (-18.93%)
Mutual labels:  apache
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-18.93%)
Mutual labels:  exploit
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-19.92%)
Mutual labels:  penetration-testing
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-2.12%)
Mutual labels:  exploit
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-4.24%)
Mutual labels:  penetration-testing
Habu
Hacking Toolkit
Stars: ✭ 635 (-10.31%)
Mutual labels:  penetration-testing
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-21.47%)
Mutual labels:  penetration-testing
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+739.41%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-11.16%)
Mutual labels:  penetration-testing
Wicket
Apache Wicket - Component-based Java web framework
Stars: ✭ 551 (-22.18%)
Mutual labels:  apache
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+923.45%)
Mutual labels:  penetration-testing
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-22.46%)
Mutual labels:  penetration-testing
Daws
Advanced Web Shell
Stars: ✭ 551 (-22.18%)
Mutual labels:  webshell
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-22.46%)
Mutual labels:  exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-13.28%)
Mutual labels:  exploit
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4548.16%)
Mutual labels:  penetration-testing
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (-23.45%)
Mutual labels:  penetration-testing
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-1.27%)
Mutual labels:  penetration-testing
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (-2.54%)
Mutual labels:  exploit
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (-4.94%)
Mutual labels:  penetration-testing
Core
MetaCall: The ultimate polyglot programming experience.
Stars: ✭ 596 (-15.82%)
Mutual labels:  polyglot
Flog
🎩 A fake log generator for common log formats
Stars: ✭ 531 (-25%)
Mutual labels:  apache
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-24.72%)
Mutual labels:  penetration-testing
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (-15.11%)
Mutual labels:  penetration-testing
Vim Doge
(Do)cumentation (Ge)nerator 10+ languages 📚 Generate proper code documentation skeletons with a single keypress. ⚡️🔥
Stars: ✭ 533 (-24.72%)
Mutual labels:  polyglot
Trafficcontrol
Apache Traffic Control is an Open Source implementation of a Content Delivery Network
Stars: ✭ 530 (-25.14%)
Mutual labels:  apache
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (-4.94%)
Mutual labels:  penetration-testing
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-15.11%)
Mutual labels:  penetration-testing
Thc Hydra
hydra
Stars: ✭ 5,645 (+697.32%)
Mutual labels:  penetration-testing
1-60 of 1008 similar projects