All Projects → NewNtdllBypassInlineHook_CSharp → Similar Projects or Alternatives

855 Open source projects that are alternatives of or similar to NewNtdllBypassInlineHook_CSharp

Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (+757.14%)
Mutual labels:  pentest, redteam
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+7105.71%)
Mutual labels:  pentesting, pentest
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+548.57%)
Mutual labels:  pentesting, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+294.29%)
Mutual labels:  pentest, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (+88.57%)
Mutual labels:  pentest, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+3862.86%)
Mutual labels:  pentest, redteam
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (+680%)
Mutual labels:  pentest, bypass
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+631.43%)
Mutual labels:  pentesting, pentest
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+19562.86%)
Mutual labels:  pentesting, pentest
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+757.14%)
Mutual labels:  pentesting, pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+517.14%)
Mutual labels:  pentest, redteam
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+814.29%)
Mutual labels:  pentesting, pentest
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (+785.71%)
Mutual labels:  pentesting, pentest
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+637.14%)
Mutual labels:  pentest, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+885.71%)
Mutual labels:  pentesting, redteam
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+877.14%)
Mutual labels:  pentesting, pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+991.43%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+857.14%)
Mutual labels:  pentesting, redteam
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+1134.29%)
Mutual labels:  pentesting, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+1097.14%)
Mutual labels:  pentesting, pentest
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+1185.71%)
Mutual labels:  pentesting, pentest
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+845.71%)
Mutual labels:  pentesting, pentest
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+1325.71%)
Mutual labels:  pentesting, redteam
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+1305.71%)
Mutual labels:  pentesting, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+1714.29%)
Mutual labels:  pentesting, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1254.29%)
Mutual labels:  pentesting, pentest
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+2108.57%)
Mutual labels:  pentesting, redteam
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+2054.29%)
Mutual labels:  pentesting, pentest
Stracciatella
OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
Stars: ✭ 171 (+388.57%)
Mutual labels:  bypass, redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (+34.29%)
Mutual labels:  bypass-antivirus, redteam
Go Bypass
Golang Bypass Av Generator template
Stars: ✭ 606 (+1631.43%)
Mutual labels:  bypass, bypass-antivirus
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+25560%)
Mutual labels:  pentesting, redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (+94.29%)
Mutual labels:  pentesting, redteam
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+24040%)
Mutual labels:  pentesting, pentest
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+3440%)
Mutual labels:  pentesting, pentest
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (+134.29%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (+171.43%)
Mutual labels:  pentesting, redteam
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-25.71%)
Mutual labels:  pentesting, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+231.43%)
Mutual labels:  pentesting, pentest
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+208.57%)
Mutual labels:  pentesting, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (+251.43%)
Mutual labels:  pentesting, redteam
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (+200%)
Mutual labels:  pentesting, pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (+265.71%)
Mutual labels:  pentesting, pentest
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+6157.14%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (+274.29%)
Mutual labels:  pentesting, redteam
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+2482.86%)
Mutual labels:  pentesting, pentest
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+362.86%)
Mutual labels:  pentesting, redteam
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+391.43%)
Mutual labels:  pentesting, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+311.43%)
Mutual labels:  pentesting, pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+511.43%)
Mutual labels:  pentesting, pentest
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+445.71%)
Mutual labels:  pentesting, redteam
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+8631.43%)
Mutual labels:  pentesting, bypass-antivirus
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (+288.57%)
Mutual labels:  pentesting, bypass
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+17128.57%)
Mutual labels:  bypass, redteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+3288.57%)
Mutual labels:  bypass, redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+2197.14%)
Mutual labels:  pentesting, pentest
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (+282.86%)
Mutual labels:  pentesting, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+74.29%)
Mutual labels:  pentest, redteam
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+2428.57%)
Mutual labels:  bypass, bypass-antivirus
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+10514.29%)
Mutual labels:  pentest, redteam
61-120 of 855 similar projects