All Projects → Http Asynchronous Reverse Shell → Similar Projects or Alternatives

467 Open source projects that are alternatives of or similar to Http Asynchronous Reverse Shell

Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+9.04%)
Mutual labels:  pentesting, reverse-shell
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+215.82%)
Mutual labels:  pentesting, reverse-shell
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+139.55%)
Mutual labels:  pentesting, reverse-shell
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+3706.21%)
Mutual labels:  pentesting, reverse-shell
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1453.67%)
Mutual labels:  pentesting, reverse-shell
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+931.64%)
Mutual labels:  pentesting, reverse-shell
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+41.81%)
Mutual labels:  pentesting, reverse-shell
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+623.73%)
Mutual labels:  pentesting, reverse-shell
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-80.23%)
Mutual labels:  reverse-shell, pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (+10.17%)
Mutual labels:  pentesting, reverse-shell
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+410.73%)
Mutual labels:  pentesting, reverse-shell
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-50.85%)
Mutual labels:  pentesting, reverse-shell
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-35.03%)
Mutual labels:  pentesting, reverse-shell
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-18.64%)
Mutual labels:  pentesting
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-7.91%)
Mutual labels:  pentesting
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1034.46%)
Mutual labels:  reverse-shell
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-20.9%)
Mutual labels:  pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-4.52%)
Mutual labels:  pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-8.47%)
Mutual labels:  pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-23.73%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-23.16%)
Mutual labels:  pentesting
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-11.3%)
Mutual labels:  pentesting
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-24.29%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-25.42%)
Mutual labels:  pentesting
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-2.82%)
Mutual labels:  pentesting
Java Deserialization Cheat Sheet
The cheat sheet about Java Deserialization vulnerabilities
Stars: ✭ 2,286 (+1191.53%)
Mutual labels:  pentesting
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-14.12%)
Mutual labels:  pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+860.45%)
Mutual labels:  pentesting
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-18.64%)
Mutual labels:  pentesting
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-7.34%)
Mutual labels:  pentesting
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+1028.25%)
Mutual labels:  pentesting
Reverse Shell Manager
🔨 A multiple reverse shell session/client manager via terminal
Stars: ✭ 171 (-3.39%)
Mutual labels:  reverse-shell
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-20.9%)
Mutual labels:  reverse-shell
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-8.47%)
Mutual labels:  pentesting
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-20.9%)
Mutual labels:  pentesting
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-2.26%)
Mutual labels:  pentesting
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-11.3%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-24.29%)
Mutual labels:  pentesting
Lolbits
C2 framework that uses Background Intelligent Transfer Service (BITS) as communication protocol and Direct Syscalls + Dinvoke for EDR user-mode hooking evasion.
Stars: ✭ 170 (-3.95%)
Mutual labels:  reverse-shell
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-24.29%)
Mutual labels:  pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-11.86%)
Mutual labels:  pentesting
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-24.86%)
Mutual labels:  pentesting
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+2013.56%)
Mutual labels:  pentesting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-25.42%)
Mutual labels:  pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-14.12%)
Mutual labels:  pentesting
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1150.28%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+918.08%)
Mutual labels:  pentesting
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-5.65%)
Mutual labels:  pentesting
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-15.25%)
Mutual labels:  pentesting
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-25.99%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-25.99%)
Mutual labels:  pentesting
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-14.69%)
Mutual labels:  pentesting
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1214.12%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1171.75%)
Mutual labels:  pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1206.21%)
Mutual labels:  pentesting
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-6.21%)
Mutual labels:  pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-15.25%)
Mutual labels:  pentesting
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-26.55%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-27.68%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-16.95%)
Mutual labels:  pentesting
1-60 of 467 similar projects