All Projects → Leprechaun → Similar Projects or Alternatives

134 Open source projects that are alternatives of or similar to Leprechaun

gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-62.07%)
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-70.69%)
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+412.07%)
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-38.79%)
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+78.88%)
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+446.55%)
Mutual labels:  post-exploitation
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+687.07%)
Mutual labels:  post-exploitation
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-74.57%)
Mutual labels:  post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+327.59%)
Mutual labels:  post-exploitation
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-27.16%)
Mutual labels:  post-exploitation
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+743.1%)
Mutual labels:  privilege-escalation
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+289.66%)
Mutual labels:  post-exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-62.5%)
Mutual labels:  post-exploitation
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-62.5%)
Mutual labels:  post-exploitation
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+405.6%)
Mutual labels:  privilege-escalation
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-20.69%)
Mutual labels:  post-exploitation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+362.5%)
Mutual labels:  privilege-escalation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+4842.24%)
Mutual labels:  privilege-escalation
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+290.52%)
Mutual labels:  privilege-escalation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-16.81%)
Mutual labels:  post-exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+3241.38%)
Mutual labels:  post-exploitation
Postexploits
(windows) post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass etc..
Stars: ✭ 111 (-52.16%)
Mutual labels:  post-exploitation
Byob
An open-source post-exploitation framework for students, researchers and developers.
Stars: ✭ 6,949 (+2895.26%)
Mutual labels:  post-exploitation
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+167.67%)
Mutual labels:  privilege-escalation
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-28.02%)
Mutual labels:  post-exploitation
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-53.88%)
Mutual labels:  post-exploitation
Pyexfil
A Python Package for Data Exfiltration
Stars: ✭ 554 (+138.79%)
Mutual labels:  post-exploitation
Juicy Potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Stars: ✭ 1,276 (+450%)
Mutual labels:  privilege-escalation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-37.93%)
Mutual labels:  privilege-escalation
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-19.83%)
Mutual labels:  post-exploitation
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+134.48%)
Mutual labels:  post-exploitation
Herakeylogger
Chrome Keylogger Extension | Post Exploitation Tool
Stars: ✭ 138 (-40.52%)
Mutual labels:  post-exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+500%)
Mutual labels:  privilege-escalation
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+109.91%)
Mutual labels:  post-exploitation
Dllspy
DLL Hijacking Detection Tool
Stars: ✭ 202 (-12.93%)
Mutual labels:  privilege-escalation
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (-74.57%)
Mutual labels:  post-exploitation
Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Stars: ✭ 134 (-42.24%)
Mutual labels:  post-exploitation
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+344.83%)
Mutual labels:  privilege-escalation
Msf Auxiliarys
My collection of metasploit auxiliary post-modules
Stars: ✭ 183 (-21.12%)
Mutual labels:  post-exploitation
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-87.07%)
Mutual labels:  post-exploitation
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+661.64%)
Mutual labels:  post-exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+275%)
Mutual labels:  privilege-escalation
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (-9.48%)
Mutual labels:  post-exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+3013.79%)
Mutual labels:  post-exploitation
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-51.72%)
Mutual labels:  post-exploitation
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+2803.88%)
Mutual labels:  post-exploitation
Pe Linux
Linux Privilege Escalation Tool By WazeHell
Stars: ✭ 168 (-27.59%)
Mutual labels:  privilege-escalation
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+205.6%)
Mutual labels:  privilege-escalation
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-53.45%)
Mutual labels:  post-exploitation
Bashark
Bash post exploitation toolkit
Stars: ✭ 602 (+159.48%)
Mutual labels:  post-exploitation
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-17.67%)
Mutual labels:  post-exploitation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+14084.91%)
Mutual labels:  privilege-escalation
Pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
Stars: ✭ 104 (-55.17%)
Mutual labels:  privilege-escalation
Dirty sock
Linux privilege escalation exploit via snapd (CVE-2019-7304)
Stars: ✭ 533 (+129.74%)
Mutual labels:  privilege-escalation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-28.45%)
Mutual labels:  post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+106.03%)
Mutual labels:  post-exploitation
Delete2system
Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM
Stars: ✭ 95 (-59.05%)
Mutual labels:  privilege-escalation
Cve 2020 0796 Lpe Poc
CVE-2020-0796 Local Privilege Escalation POC
Stars: ✭ 215 (-7.33%)
Mutual labels:  privilege-escalation
Yodo
Local Privilege Escalation
Stars: ✭ 203 (-12.5%)
Mutual labels:  privilege-escalation
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-17.67%)
Mutual labels:  post-exploitation
1-60 of 134 similar projects