All Projects → ligolo-ng → Similar Projects or Alternatives

469 Open source projects that are alternatives of or similar to ligolo-ng

Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-74.4%)
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-91.15%)
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-79.19%)
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-54.31%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-60.29%)
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-21.29%)
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+30.14%)
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-85.65%)
Mutual labels:  offensive-security, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-79.67%)
Mutual labels:  offensive-security, redteam
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+615.55%)
Mutual labels:  offensive-security, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-93.06%)
Mutual labels:  pentest-tool, redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-90.91%)
Mutual labels:  offensive-security, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-81.34%)
Mutual labels:  pentest-tool, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+85.65%)
Mutual labels:  pentest-tool, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-78.95%)
Mutual labels:  post-exploitation, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-54.31%)
Mutual labels:  post-exploitation, redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-94.74%)
Mutual labels:  pentest-tool, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-35.89%)
Mutual labels:  pentest-tool, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+19.62%)
Mutual labels:  pentest-tool, redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-38.28%)
Mutual labels:  pentest-tool, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+61.96%)
Mutual labels:  pentest-tool, redteam
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-60.05%)
Mutual labels:  post-exploitation, pentest-tool
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (-82.54%)
Mutual labels:  offensive-security, redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-92.58%)
Mutual labels:  offensive-security, redteam
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-15.55%)
Mutual labels:  offensive-security, pentest-tool
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-61.24%)
Mutual labels:  offensive-security, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+193.78%)
Mutual labels:  pentest-tool, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+211.72%)
Mutual labels:  pentest-tool, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+423.92%)
Mutual labels:  offensive-security, redteam
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+29.43%)
Mutual labels:  offensive-security, pentest-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+453.11%)
Mutual labels:  offensive-security, pentest-tool
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-95.93%)
Mutual labels:  offensive-security, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+0.24%)
Mutual labels:  post-exploitation, redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+9.09%)
Mutual labels:  post-exploitation, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1342.58%)
Mutual labels:  post-exploitation, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-90.91%)
Mutual labels:  pentest-tool, redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-64.59%)
Mutual labels:  pentest-tool, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+788.76%)
Mutual labels:  pentest-tool, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-15.07%)
Mutual labels:  pentest-tool, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+84.93%)
Mutual labels:  pentest-tool, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-66.03%)
Mutual labels:  post-exploitation, redteam
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+16.51%)
Mutual labels:  post-exploitation, redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+184.21%)
Mutual labels:  post-exploitation, redteam
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-90.91%)
Mutual labels:  pentest-tool
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-29.67%)
Mutual labels:  pentest-tool
AzureCLI-Extractor
A tool to extract and abuse access tokens from AzureCLI for bypassing 2FA/MFA.
Stars: ✭ 43 (-89.71%)
Mutual labels:  redteam
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (-45.69%)
Mutual labels:  pentest-tool
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+20.81%)
Mutual labels:  pentest-tool
forwardingproxy
A HTTP/S forwarding proxy in Go
Stars: ✭ 55 (-86.84%)
Mutual labels:  tunneling
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-39.95%)
Mutual labels:  post-exploitation
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (-62.68%)
Mutual labels:  redteam
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Stars: ✭ 232 (-44.5%)
Mutual labels:  post-exploitation
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-94.02%)
Mutual labels:  pentest-tool
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (-3.11%)
Mutual labels:  post-exploitation
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (-49.76%)
Mutual labels:  post-exploitation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-53.83%)
Mutual labels:  post-exploitation
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-86.12%)
Mutual labels:  pentest-tool
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-55.5%)
Mutual labels:  post-exploitation
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-85.41%)
Mutual labels:  redteam
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
Stars: ✭ 52 (-87.56%)
Mutual labels:  redteam
1-60 of 469 similar projects