All Projects → MalleableC2Profiles → Similar Projects or Alternatives

109 Open source projects that are alternatives of or similar to MalleableC2Profiles

Malleable-C2-Profiles
Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
Stars: ✭ 168 (+194.74%)
InMemoryNET
Exploring in-memory execution of .NET
Stars: ✭ 55 (-3.51%)
Mutual labels:  cobalt-strike, red-team
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+5129.82%)
Mutual labels:  cobalt-strike, red-team
passwordstate-decryptor
PowerShell script that decrypts password entries from a Passwordstate server.
Stars: ✭ 19 (-66.67%)
Mutual labels:  red-team
AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
Stars: ✭ 18 (-68.42%)
Mutual labels:  red-team
Phant0m
Windows Event Log Killer
Stars: ✭ 1,423 (+2396.49%)
Mutual labels:  cobalt-strike
link
link is a command and control framework written in rust
Stars: ✭ 345 (+505.26%)
Mutual labels:  red-team
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-70.18%)
Mutual labels:  red-team
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-35.09%)
Mutual labels:  red-team
nanodump
The swiss army knife of LSASS dumping
Stars: ✭ 1,121 (+1866.67%)
Mutual labels:  cobalt-strike
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+7308.77%)
Mutual labels:  cobalt-strike
Invoke-Bof
Load any Beacon Object File using Powershell!
Stars: ✭ 221 (+287.72%)
Mutual labels:  cobalt-strike
LiquidSnake
LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript
Stars: ✭ 266 (+366.67%)
Mutual labels:  red-team
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+112.28%)
Mutual labels:  red-team
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-36.84%)
Mutual labels:  red-team
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-45.61%)
Mutual labels:  red-team
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+580.7%)
Mutual labels:  cobalt-strike
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+5.26%)
Mutual labels:  red-team
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+1180.7%)
Mutual labels:  red-team
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (-31.58%)
Mutual labels:  red-team
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-49.12%)
Mutual labels:  red-team
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (+49.12%)
Mutual labels:  red-team
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+6668.42%)
Mutual labels:  cobalt-strike
chkdfront
Check Domain Fronting (chkdfront) - It checks if your domain fronting is working
Stars: ✭ 42 (-26.32%)
Mutual labels:  cobalt-strike
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (+300%)
Mutual labels:  red-team
Dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Stars: ✭ 207 (+263.16%)
Mutual labels:  red-team
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+121.05%)
Mutual labels:  red-team
paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 583 (+922.81%)
Mutual labels:  red-team
Kali-TX
Customized Kali Linux - Ansible playbook
Stars: ✭ 54 (-5.26%)
Mutual labels:  red-team
RT-CyberShield
Protecting Red Team infrastructure with cyber shield blocking AWS/AZURE/IBM/Digital Ocean/TOR/AV IP/ETC. ranges
Stars: ✭ 34 (-40.35%)
Mutual labels:  red-team
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-75.44%)
Mutual labels:  red-team
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-40.35%)
Mutual labels:  red-team
WMEye
WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement
Stars: ✭ 315 (+452.63%)
Mutual labels:  red-team
cobalt-strike-persistence
cobalt strike 自启动脚本
Stars: ✭ 40 (-29.82%)
Mutual labels:  cobalt-strike
SharpUnhooker
C# Based Universal API Unhooker
Stars: ✭ 255 (+347.37%)
Mutual labels:  red-team
metadata-one-liners
retrive metadata endpoint data with these one liners.
Stars: ✭ 38 (-33.33%)
Mutual labels:  red-team
Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
Stars: ✭ 2,747 (+4719.3%)
Mutual labels:  red-team
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+1143.86%)
Mutual labels:  red-team
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-68.42%)
Mutual labels:  cobalt-strike
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+610.53%)
Mutual labels:  red-team
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+173.68%)
Mutual labels:  red-team
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-1.75%)
Mutual labels:  red-team
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-49.12%)
Mutual labels:  red-team
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+87.72%)
Mutual labels:  red-team
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+1254.39%)
Mutual labels:  cobalt-strike
CobaltStrike Script Wechat Push
CobatStrike-Script, Beacon上线,微信实时推送!
Stars: ✭ 41 (-28.07%)
Mutual labels:  cobalt-strike
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-56.14%)
Mutual labels:  red-team
Satellite
easy-to-use payload hosting
Stars: ✭ 193 (+238.6%)
Mutual labels:  red-team
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Stars: ✭ 244 (+328.07%)
Mutual labels:  red-team
ycsm
This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2).
Stars: ✭ 73 (+28.07%)
Mutual labels:  red-team
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+5384.21%)
Mutual labels:  red-team
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (+122.81%)
Mutual labels:  red-team
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+4370.18%)
Mutual labels:  red-team
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-33.33%)
Mutual labels:  red-team
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (+22.81%)
Mutual labels:  red-team
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+50.88%)
Mutual labels:  red-team
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-15.79%)
Mutual labels:  red-team
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+843.86%)
Mutual labels:  red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1233.33%)
Mutual labels:  red-team
ja3transport
Impersonating JA3 signatures
Stars: ✭ 200 (+250.88%)
Mutual labels:  red-team
1-60 of 109 similar projects