All Projects → penelope → Similar Projects or Alternatives

747 Open source projects that are alternatives of or similar to penelope

Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-51.89%)
Mutual labels:  reverse-shell, ctf, ctf-tools
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-60.48%)
Mutual labels:  reverse-shell, ctf, ctf-tools
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-80.76%)
Mutual labels:  ctf, ctf-tools
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (-30.24%)
Mutual labels:  ctf, ctf-tools
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (-73.88%)
Mutual labels:  ctf, ctf-tools
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-86.94%)
Mutual labels:  ctf, ctf-tools
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-85.22%)
Mutual labels:  ctf, ctf-tools
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-56.7%)
Mutual labels:  ctf, ctf-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-55.33%)
Mutual labels:  ctf, ctf-tools
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-88.32%)
Mutual labels:  ctf, ctf-tools
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-93.47%)
Mutual labels:  reverse-shell, bind-shell
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-69.76%)
Mutual labels:  reverse-shell, bind-shell
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+36.08%)
Mutual labels:  ctf, ctf-tools
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+74.91%)
Mutual labels:  ctf, ctf-tools
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-91.75%)
Mutual labels:  ctf, ctf-tools
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+87.97%)
Mutual labels:  ctf, ctf-tools
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-72.16%)
Mutual labels:  ctf, ctf-tools
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-70.45%)
Mutual labels:  ctf, ctf-tools
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (-32.65%)
Mutual labels:  ctf, ctf-tools
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-78.69%)
Mutual labels:  ctf, ctf-tools
uniterm
🚧Universal Terminal Emulator, might be a great toy terminal front-end for geeks.
Stars: ✭ 22 (-92.44%)
Mutual labels:  tty, pty
Upterm
A terminal emulator for the 21st century.
Stars: ✭ 19,441 (+6580.76%)
Mutual labels:  tty, pty
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-88.32%)
Mutual labels:  reverse-shell, ctf
Terminalizer
🦄 Record your terminal and generate animated gif images or share a web player
Stars: ✭ 12,165 (+4080.41%)
Mutual labels:  tty, pty
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-92.44%)
Mutual labels:  ctf, ctf-tools
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1972.16%)
Mutual labels:  reverse-shell, bind-shell
Reverse Shell Manager
🔨 A multiple reverse shell session/client manager via terminal
Stars: ✭ 171 (-41.24%)
Mutual labels:  reverse-shell, ctf
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (-8.93%)
Mutual labels:  ctf, ctf-tools
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-92.1%)
Mutual labels:  ctf, ctf-tools
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+85.57%)
Mutual labels:  ctf, ctf-tools
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-95.19%)
Mutual labels:  ctf, ctf-tools
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+241.92%)
Mutual labels:  ctf, ctf-tools
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+3032.65%)
Mutual labels:  ctf, ctf-tools
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-81.79%)
Mutual labels:  ctf, ctf-tools
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-93.13%)
Mutual labels:  ctf, ctf-tools
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (-73.2%)
Mutual labels:  ctf, ctf-tools
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+285.57%)
Mutual labels:  ctf, ctf-tools
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-69.07%)
Mutual labels:  ctf, ctf-tools
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+284.19%)
Mutual labels:  ctf, ctf-tools
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-35.74%)
Mutual labels:  ctf, ctf-tools
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-53.95%)
Mutual labels:  ctf, ctf-tools
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Stars: ✭ 213 (-26.8%)
Mutual labels:  ctf, ctf-tools
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-90.72%)
Mutual labels:  ctf, ctf-tools
x-terminal
An xterm based Atom plugin for providing terminals inside your Atom workspace.
Stars: ✭ 34 (-88.32%)
Mutual labels:  tty, pty
sexpect
Expect for Shells
Stars: ✭ 99 (-65.98%)
Mutual labels:  tty, pty
Xterm.js
A terminal for the web
Stars: ✭ 12,019 (+4030.24%)
Mutual labels:  tty, pty
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-64.26%)
Mutual labels:  rce, ctf
godofwar
GodOfWar - Malicious Java WAR builder with built-in payloads
Stars: ✭ 118 (-59.45%)
Mutual labels:  reverse-shell, bind-shell
EzpzShell
Collection Of Reverse Shell that can easily generate using Python3
Stars: ✭ 46 (-84.19%)
Mutual labels:  reverse-shell, ctf
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-87.97%)
Mutual labels:  reverse-shell, ctf-tools
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (-48.8%)
Mutual labels:  easy-to-use, ctf-tools
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-78.69%)
Mutual labels:  reverse-shell, ctf-tools
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+92.1%)
Mutual labels:  reverse-shell, ctf
networker
🔧 A simple CLI tool for various networking operations
Stars: ✭ 20 (-93.13%)
Mutual labels:  tty, pty
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-74.57%)
Mutual labels:  ctf, ctf-tools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-77.32%)
Mutual labels:  ctf, ctf-tools
Shiva
An Ansible playbook to provision a host for penetration testing and CTF challenges
Stars: ✭ 220 (-24.4%)
Mutual labels:  ctf, ctf-tools
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+45.7%)
Mutual labels:  reverse-shell, rce
shellcat
⚡️ ShellCat is a Reverse Shell Manager
Stars: ✭ 32 (-89%)
Mutual labels:  reverse-shell, ctf-tools
xeca
PowerShell payload generator
Stars: ✭ 103 (-64.6%)
Mutual labels:  ctf, ctf-tools
1-60 of 747 similar projects