All Projects → Macro_pack → Similar Projects or Alternatives

600 Open source projects that are alternatives of or similar to Macro_pack

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-63.81%)
Mutual labels:  pentest, meterpreter, redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-96.55%)
Mutual labels:  pentest, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+246.55%)
Mutual labels:  pentest, redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-75.93%)
Mutual labels:  pentest, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-27.61%)
Mutual labels:  pentest, redteam
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+5.6%)
Mutual labels:  pentest, social-engineering
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-79.85%)
Mutual labels:  pentest, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-84.51%)
Mutual labels:  pentest, redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-93.19%)
Mutual labels:  pentest, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-32.37%)
Mutual labels:  pentest, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-96.46%)
Mutual labels:  pentest, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-90.76%)
Mutual labels:  pentest, redteam
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-72.01%)
Mutual labels:  pentest, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-93.84%)
Mutual labels:  pentest, redteam
Credsleaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
Stars: ✭ 247 (-76.96%)
Mutual labels:  redteam, social-engineering
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-92.63%)
Mutual labels:  pentest, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-17.35%)
Mutual labels:  pentest, redteam
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (-95.71%)
Mutual labels:  pentest, social-engineering
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-58.77%)
Mutual labels:  pentest, redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-30.78%)
Mutual labels:  pentest, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+29.38%)
Mutual labels:  pentest, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-94.31%)
Mutual labels:  pentest, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-84.7%)
Mutual labels:  pentest, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-87.13%)
Mutual labels:  pentest, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-96.74%)
Mutual labels:  pentest, redteam
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-91.88%)
Mutual labels:  pentest, social-engineering
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-64.37%)
Mutual labels:  redteam, meterpreter
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2969.87%)
Mutual labels:  pentest, redteam
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-16.32%)
Mutual labels:  pentest
Ideas
Ideas for protecting C/C++
Stars: ✭ 37 (-96.55%)
Mutual labels:  obfuscation
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-16.88%)
Mutual labels:  pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.51%)
Mutual labels:  pentest
Enigma
Gradle Plugin - Obfuscator String Encryption (Android/Java)
Stars: ✭ 43 (-95.99%)
Mutual labels:  obfuscation
Z00bfuscator
Z00bfuscator is the simple, open-source, cross-platform obfuscator for .NET Assemblies built on .NET Core
Stars: ✭ 35 (-96.74%)
Mutual labels:  obfuscation
Spookflare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
Stars: ✭ 836 (-22.01%)
Mutual labels:  obfuscation
Rootkits List Download
This is the list of all rootkits found so far on github and other sites.
Stars: ✭ 815 (-23.97%)
Mutual labels:  redteam
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+688.15%)
Mutual labels:  pentest
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (-24.44%)
Mutual labels:  redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-25%)
Mutual labels:  pentest
Obfuscar
Open source obfuscation tool for .NET assemblies
Stars: ✭ 1,040 (-2.99%)
Mutual labels:  obfuscation
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-95.99%)
Mutual labels:  pentest
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.29%)
Mutual labels:  pentest
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+623.13%)
Mutual labels:  pentest
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-97.29%)
Mutual labels:  redteam
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Stars: ✭ 6,753 (+529.94%)
Mutual labels:  social-engineering
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+528.45%)
Mutual labels:  meterpreter
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-95.99%)
Mutual labels:  obfuscation
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-97.39%)
Mutual labels:  redteam
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-27.71%)
Mutual labels:  pentest
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-27.89%)
Mutual labels:  redteam
Dotnet Assembly Grapher
Reverse engineering and software quality assurance tool for .NET assemblies
Stars: ✭ 21 (-98.04%)
Mutual labels:  obfuscation
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+570.24%)
Mutual labels:  pentest
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-29.85%)
Mutual labels:  redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+737.78%)
Mutual labels:  redteam
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (-3.17%)
Mutual labels:  pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-5.88%)
Mutual labels:  pentest
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-15.49%)
Mutual labels:  pentest
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-29.66%)
Mutual labels:  pentest
Pyarmor
A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.
Stars: ✭ 886 (-17.35%)
Mutual labels:  obfuscation
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (-30.32%)
Mutual labels:  redteam
1-60 of 600 similar projects