All Projects → Phpsploit → Similar Projects or Alternatives

987 Open source projects that are alternatives of or similar to Phpsploit

Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-88.05%)
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-63.72%)
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-72.31%)
Mutual labels:  hacking, redteam, post-exploitation
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-95.96%)
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2670.12%)
Mutual labels:  hacking, redteam, privilege-escalation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-92.59%)
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-67.34%)
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-4.71%)
Mutual labels:  persistence, hacking, backdoor
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-67.85%)
Mutual labels:  hacking, redteam, privilege-escalation
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-65.07%)
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-78.87%)
Mutual labels:  hacking, backdoor, post-exploitation
Shuffle
WebShell Backdoor Framework
Stars: ✭ 11 (-99.07%)
Mutual labels:  hacking, backdoor, webshell
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-38.97%)
Mutual labels:  hacking, redteam, backdoor
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-84.34%)
Mutual labels:  hacking, backdoor, post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-16.5%)
Mutual labels:  hacking, backdoor, post-exploitation
Indoxploit Shell
IndoXploit Webshell V.3
Stars: ✭ 61 (-94.87%)
Mutual labels:  backdoor, webshell
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-94.87%)
Mutual labels:  backdoor, post-exploitation
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-98.91%)
Mutual labels:  backdoor, webshell
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-54.21%)
Mutual labels:  privilege-escalation, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-88.05%)
Mutual labels:  post-exploitation, redteam
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-78.11%)
Mutual labels:  hacking, privilege-escalation
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (-75.76%)
Mutual labels:  hacking, backdoor
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-94.28%)
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-70.2%)
Mutual labels:  hacking, post-exploitation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+251.26%)
Mutual labels:  hacking, privilege-escalation
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (-66.75%)
Mutual labels:  hacking, backdoor
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (-75.84%)
Mutual labels:  hacking, backdoor
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+250.34%)
Mutual labels:  hacking, privilege-escalation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-65.24%)
Mutual labels:  hacking, privilege-escalation
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-64.73%)
Mutual labels:  redteam, privilege-escalation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (-49.41%)
Mutual labels:  backdoor, post-exploitation
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-64.81%)
Mutual labels:  post-exploitation, redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-95.03%)
Mutual labels:  backdoor, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-77.44%)
Mutual labels:  hacking, redteam
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+62.79%)
Mutual labels:  backdoor, post-exploitation
Osint tips
OSINT
Stars: ✭ 322 (-72.9%)
Mutual labels:  hacking, redteam
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-73.74%)
Mutual labels:  hacking, backdoor
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-75.08%)
Mutual labels:  hacking, post-exploitation
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-67.42%)
Mutual labels:  hacking, backdoor
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (-59.01%)
Mutual labels:  redteam, post-exploitation
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (-56.06%)
Mutual labels:  persistence, hacking
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-55.64%)
Mutual labels:  hacking, backdoor
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-85.52%)
Mutual labels:  persistence, hacking
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (-59.76%)
Mutual labels:  backdoor, post-exploitation
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+407.58%)
Mutual labels:  redteam, post-exploitation
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (-61.62%)
Mutual labels:  redteam, post-exploitation
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+400.25%)
Mutual labels:  hacking, redteam
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+400.34%)
Mutual labels:  hacking, backdoor
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-46.46%)
Mutual labels:  hacking, backdoor
Daws
Advanced Web Shell
Stars: ✭ 551 (-53.62%)
Mutual labels:  hacking, webshell
Webshell
Webshell && Backdoor Collection
Stars: ✭ 1,056 (-11.11%)
Mutual labels:  backdoor, webshell
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+655.98%)
Mutual labels:  hacking, redteam
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+467.09%)
Mutual labels:  backdoor, post-exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+552.53%)
Mutual labels:  hacking, post-exploitation
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-36.7%)
Mutual labels:  hacking, redteam
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-26.77%)
Mutual labels:  hacking, privilege-escalation
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-97.56%)
Mutual labels:  hacking, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-78.79%)
Mutual labels:  hacking, redteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-91.33%)
Mutual labels:  persistence, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-64.73%)
Mutual labels:  redteam, post-exploitation
1-60 of 987 similar projects