All Projects → NewNtdllBypassInlineHook_CSharp → Similar Projects or Alternatives

855 Open source projects that are alternatives of or similar to NewNtdllBypassInlineHook_CSharp

HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+108.57%)
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (+17.14%)
Mutual labels:  bypass, bypass-antivirus, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1971.43%)
Mutual labels:  pentesting, pentest, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (+125.71%)
Mutual labels:  pentest, bypass, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+368.57%)
Mutual labels:  pentesting, pentest, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+93925.71%)
Mutual labels:  pentest, bypass, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+374.29%)
Mutual labels:  pentest, bypass, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1008.57%)
Mutual labels:  pentest, bypass-antivirus, redteam
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (+88.57%)
Mutual labels:  pentesting, pentest
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (+174.29%)
Mutual labels:  pentesting, redteam
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (+177.14%)
Mutual labels:  pentesting, pentest
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (+122.86%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+3408.57%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (+171.43%)
Mutual labels:  pentesting, redteam
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+3440%)
Mutual labels:  pentesting, pentest
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (+251.43%)
Mutual labels:  pentesting, redteam
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+4808.57%)
Mutual labels:  pentesting, pentest
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+5148.57%)
Mutual labels:  pentesting, redteam
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+6331.43%)
Mutual labels:  pentesting, pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (+200%)
Mutual labels:  pentesting, pentest
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+6157.14%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (+274.29%)
Mutual labels:  pentesting, redteam
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (+60%)
Mutual labels:  pentesting, pentest
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+362.86%)
Mutual labels:  pentesting, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+374.29%)
Mutual labels:  pentesting, redteam
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+405.71%)
Mutual labels:  pentesting, pentest
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (+94.29%)
Mutual labels:  pentesting, redteam
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (+94.29%)
Mutual labels:  pentesting, bypass
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (+134.29%)
Mutual labels:  pentesting, redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+3145.71%)
Mutual labels:  pentesting, pentest
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+3622.86%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+142.86%)
Mutual labels:  pentesting, redteam
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+0%)
Mutual labels:  pentesting, pentest
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+25560%)
Mutual labels:  pentesting, redteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+5468.57%)
Mutual labels:  pentesting, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+231.43%)
Mutual labels:  pentesting, pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+257.14%)
Mutual labels:  pentesting, pentest
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+208.57%)
Mutual labels:  pentesting, redteam
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+271.43%)
Mutual labels:  pentesting, pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (+265.71%)
Mutual labels:  pentesting, pentest
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+151.43%)
Mutual labels:  bypass, redteam
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+24040%)
Mutual labels:  pentesting, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+311.43%)
Mutual labels:  pentesting, pentest
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+517.14%)
Mutual labels:  pentesting, pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+391.43%)
Mutual labels:  pentesting, pentest
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (+288.57%)
Mutual labels:  pentesting, bypass
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+511.43%)
Mutual labels:  pentesting, pentest
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+445.71%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (+282.86%)
Mutual labels:  pentesting, redteam
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+7105.71%)
Mutual labels:  pentesting, pentest
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+548.57%)
Mutual labels:  pentesting, redteam
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+8631.43%)
Mutual labels:  pentesting, bypass-antivirus
Go Bypass
Golang Bypass Av Generator template
Stars: ✭ 606 (+1631.43%)
Mutual labels:  bypass, bypass-antivirus
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+2428.57%)
Mutual labels:  bypass, bypass-antivirus
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+8.57%)
Mutual labels:  pentest, redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (+34.29%)
Mutual labels:  bypass-antivirus, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+10514.29%)
Mutual labels:  pentest, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+294.29%)
Mutual labels:  pentest, redteam
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+2482.86%)
Mutual labels:  pentesting, pentest
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-25.71%)
Mutual labels:  pentesting, pentest
1-60 of 855 similar projects