All Projects → MsfMania → Similar Projects or Alternatives

1237 Open source projects that are alternatives of or similar to MsfMania

trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-88.4%)
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-0.26%)
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+35.82%)
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+128.09%)
Mutual labels:  malware, bypass-antivirus, fud, undetectable
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-1.55%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+86.86%)
Mutual labels:  backdoor, malware, pentest, redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-87.89%)
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+1636.34%)
Mutual labels:  backdoor, reverse-shell, meterpreter
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+191.75%)
Mutual labels:  backdoor, malware, pentest
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-77.32%)
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (-52.58%)
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+1431.96%)
Mutual labels:  backdoor, malware, msfvenom
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+206.19%)
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-87.63%)
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+91.24%)
Mutual labels:  reverse-shell, pentest, redteam
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-50.26%)
Mutual labels:  reverse-shell, injection, metasploit
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-63.4%)
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-90.98%)
Mutual labels:  pentest, bypass-antivirus, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-64.43%)
Mutual labels:  reverse-shell, pentest, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+8381.7%)
Mutual labels:  pentest, privilege-escalation, redteam
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-20.62%)
Mutual labels:  pentest, evasion, privilege-escalation
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+176.29%)
Mutual labels:  pentest, meterpreter, redteam
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+13.92%)
Mutual labels:  reverse-shell, pentest, redteam
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-71.13%)
Mutual labels:  malware, evasion, meterpreter
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+35.57%)
Mutual labels:  reverse-shell, malware, meterpreter
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-82.99%)
Mutual labels:  reverse-shell, pentest, redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-84.79%)
Mutual labels:  backdoor, malware, redteam
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+608.76%)
Mutual labels:  reverse-shell, msfvenom, metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+54.9%)
Mutual labels:  backdoor, msfvenom, metasploit
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+231.44%)
Mutual labels:  reverse-shell, meterpreter, metasploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-90.98%)
Mutual labels:  backdoor, reverse-shell, pentest
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-81.19%)
Mutual labels:  pentest, bypass-antivirus, redteam
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+70.88%)
Mutual labels:  backdoor, malware
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-95.88%)
Mutual labels:  backdoor, malware
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-92.78%)
Mutual labels:  backdoor, malware
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-77.58%)
Mutual labels:  backdoor, metasploit
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-67.27%)
Mutual labels:  backdoor, malware
Aviator
Antivirus evasion project
Stars: ✭ 529 (+36.34%)
Mutual labels:  backdoor, injection
Tinkerershell
A simple python reverse shell written just for fun.
Stars: ✭ 62 (-84.02%)
Mutual labels:  backdoor, reverse-shell
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-77.58%)
Mutual labels:  backdoor, reverse-shell
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-84.28%)
Mutual labels:  backdoor, fud
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-90.21%)
Mutual labels:  pentest, redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-82.22%)
Mutual labels:  reverse-shell, redteam
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (-56.7%)
Mutual labels:  backdoor, malware
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-65.21%)
Mutual labels:  backdoor, malware
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-59.79%)
Mutual labels:  backdoor, malware
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-53.35%)
Mutual labels:  backdoor, malware
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-51.8%)
Mutual labels:  backdoor, reverse-shell
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-49.74%)
Mutual labels:  backdoor, reverse-shell
Nativepayload dns
C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses
Stars: ✭ 228 (-41.24%)
Mutual labels:  backdoor, evasion
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+23.2%)
Mutual labels:  backdoor, metasploit
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+370.62%)
Mutual labels:  backdoor, reverse-shell
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-52.06%)
Mutual labels:  backdoor, metasploit
Canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
Stars: ✭ 207 (-46.65%)
Mutual labels:  backdoor, pentest
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-69.59%)
Mutual labels:  pentest, metasploit
NativePayload ARP
C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)
Stars: ✭ 44 (-88.66%)
Mutual labels:  backdoor, evasion
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (-34.02%)
Mutual labels:  malware, injection
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (-74.74%)
Mutual labels:  backdoor, malware
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (-71.91%)
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-96.13%)
Mutual labels:  meterpreter, metasploit
1-60 of 1237 similar projects