All Projects → Pandasniper → Similar Projects or Alternatives

395 Open source projects that are alternatives of or similar to Pandasniper

Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+35.85%)
Mutual labels:  redteam, rat
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+163.52%)
Mutual labels:  redteam, rat
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2236.48%)
Mutual labels:  study, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+388.05%)
Mutual labels:  study, redteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-20.13%)
Mutual labels:  redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-32.08%)
Mutual labels:  redteam
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-37.74%)
Mutual labels:  redteam
Rat Hodin V2.9
Remote Administration Tool for Linux
Stars: ✭ 97 (-38.99%)
Mutual labels:  rat
Sre Interview Prep Guide
Site Reliability Engineer Interview Preparation Guide
Stars: ✭ 2,446 (+1438.36%)
Mutual labels:  study
Mindforger
Thinking notebook and Markdown editor.
Stars: ✭ 1,695 (+966.04%)
Mutual labels:  study
Cheatsheet Maker
Cheetsheet (cheat sheet or quick reference) generator. Use it for guides, instructions or study. Made in Python 3
Stars: ✭ 91 (-42.77%)
Mutual labels:  study
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-31.45%)
Mutual labels:  redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1055.35%)
Mutual labels:  redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+772.33%)
Mutual labels:  redteam
Big Data Study
🐳 big data study
Stars: ✭ 141 (-11.32%)
Mutual labels:  study
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (-38.99%)
Mutual labels:  rat
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-22.64%)
Mutual labels:  redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-40.25%)
Mutual labels:  redteam
Stitch
Python Remote Administration Tool (RAT)
Stars: ✭ 2,018 (+1169.18%)
Mutual labels:  rat
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-26.42%)
Mutual labels:  redteam
Client
Windows, OS X and linux RAT client
Stars: ✭ 89 (-44.03%)
Mutual labels:  rat
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-45.28%)
Mutual labels:  rat
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-46.54%)
Mutual labels:  redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-15.72%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+847.17%)
Mutual labels:  redteam
Night
Weekly Go Online Meetup via Bilibili|Go 夜读|通过 bilibili 在线直播的方式分享 Go 相关的技术话题,每天大家在微信/telegram/Slack 上及时沟通交流编程技术话题。
Stars: ✭ 10,058 (+6225.79%)
Mutual labels:  study
Technical Interview Megarepo
Study materials for SE/CS technical interviews
Stars: ✭ 1,480 (+830.82%)
Mutual labels:  study
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1277.36%)
Mutual labels:  redteam
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-31.45%)
Mutual labels:  redteam
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-10.69%)
Mutual labels:  rat
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-35.22%)
Mutual labels:  redteam
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-20.13%)
Mutual labels:  rat
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+6651.57%)
Mutual labels:  redteam
N00brat
Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service
Stars: ✭ 148 (-6.92%)
Mutual labels:  rat
Wsmanager
Webshell Manager
Stars: ✭ 99 (-37.74%)
Mutual labels:  redteam
Uexam Mysql
学之思在线考试系统,支持多种题型:选择题、多选题、判断题、填空题、解答题以及数学公式,包含PC端、小程序端,扩展性强,部署方便、界面设计友好、代码结构清晰
Stars: ✭ 124 (-22.01%)
Mutual labels:  study
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-38.99%)
Mutual labels:  redteam
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-15.09%)
Mutual labels:  rat
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-39.62%)
Mutual labels:  redteam
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (-23.27%)
Mutual labels:  rat
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+719.5%)
Mutual labels:  redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-2.52%)
Mutual labels:  redteam
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+699.37%)
Mutual labels:  redteam
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-23.9%)
Mutual labels:  rat
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-45.28%)
Mutual labels:  rat
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1048.43%)
Mutual labels:  rat
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-45.28%)
Mutual labels:  redteam
Fe Foundation
前端开发学习指南
Stars: ✭ 113 (-28.93%)
Mutual labels:  study
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-46.54%)
Mutual labels:  redteam
Study Reinforcement Learning
Studying Reinforcement Learning Guide
Stars: ✭ 147 (-7.55%)
Mutual labels:  study
Ni Pyt
Materiály k předmětu NI-PYT na FIT ČVUT
Stars: ✭ 112 (-29.56%)
Mutual labels:  study
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-47.8%)
Mutual labels:  rat
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-48.43%)
Mutual labels:  redteam
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-49.06%)
Mutual labels:  rat
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-17.61%)
Mutual labels:  redteam
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-29.56%)
Mutual labels:  rat
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+672.33%)
Mutual labels:  redteam
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-49.69%)
Mutual labels:  rat
Learn Golang
慕课网 Google 资深工程师深度讲解 Go 语言
Stars: ✭ 113 (-28.93%)
Mutual labels:  study
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+0%)
Mutual labels:  redteam
1-60 of 395 similar projects