All Projects → Print My Shell → Similar Projects or Alternatives

820 Open source projects that are alternatives of or similar to Print My Shell

YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-75%)
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-55.71%)
penelope
Penelope Shell Handler
Stars: ✭ 291 (+107.86%)
Mutual labels:  reverse-shell, ctf, ctf-tools
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+182.86%)
Mutual labels:  penetration-testing, ctf, ctf-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-7.14%)
Mutual labels:  penetration-testing, ctf, ctf-tools
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-35.71%)
Mutual labels:  penetration-testing, ctf, ctf-tools
xeca
PowerShell payload generator
Stars: ✭ 103 (-26.43%)
Mutual labels:  penetration-testing, ctf, ctf-tools
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-17.86%)
Mutual labels:  ctf, ctf-tools, reverse-shell
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-75.71%)
Mutual labels:  reverse-shell, ctf
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-15%)
Mutual labels:  penetration-testing, ctf-tools
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-72.86%)
Mutual labels:  reverse-shell, telnet
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-82.86%)
Mutual labels:  ctf, ctf-tools
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-15.71%)
Mutual labels:  ctf, ctf-tools
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-10%)
Mutual labels:  ctf, ctf-tools
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-80.71%)
Mutual labels:  penetration-testing, ctf
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-1.43%)
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8090%)
Mutual labels:  penetration-testing, ctf
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-80.71%)
Mutual labels:  ctf, ctf-tools
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-65.71%)
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-47.14%)
Mutual labels:  ctf, ctf-tools
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-85.71%)
Mutual labels:  ctf, ctf-tools
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (+89.29%)
Mutual labels:  ctf, ctf-tools
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+112.14%)
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+285.71%)
Mutual labels:  ctf, ctf-tools
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+290.71%)
Mutual labels:  ctf, ctf-tools
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+447.86%)
Mutual labels:  penetration-testing, ctf-tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-17.14%)
Mutual labels:  penetration-testing, ctf-tools
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+105%)
Mutual labels:  ctf, ctf-tools
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-55.71%)
Mutual labels:  ctf, ctf-tools
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-69.29%)
Mutual labels:  ctf, ctf-tools
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-52.86%)
Mutual labels:  ctf, ctf-tools
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-87.14%)
Mutual labels:  ctf, ctf-tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+135%)
Mutual labels:  ctf, ctf-tools
axion
A toolkit for CTFs
Stars: ✭ 15 (-89.29%)
Mutual labels:  ctf, ctf-tools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-52.86%)
Mutual labels:  ctf, ctf-tools
rsm
Reverse shell manager using tmux and ncat
Stars: ✭ 29 (-79.29%)
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+291.43%)
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+6411.43%)
Mutual labels:  ctf, ctf-tools
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-62.14%)
Mutual labels:  ctf, ctf-tools
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-4.29%)
Mutual labels:  ctf, ctf-tools
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-83.57%)
Mutual labels:  ctf, ctf-tools
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-90%)
Mutual labels:  ctf, ctf-tools
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+110.71%)
Mutual labels:  penetration-testing, ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (-40.71%)
Mutual labels:  ctf, ctf-tools
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+263.57%)
Mutual labels:  ctf, ctf-tools
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+230.71%)
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+299.29%)
Mutual labels:  ctf, reverse-shell
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+610.71%)
Mutual labels:  ctf, ctf-tools
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+545.71%)
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-60%)
Mutual labels:  ctf, ctf-tools
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+162.86%)
Mutual labels:  penetration-testing, ctf
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+698.57%)
Mutual labels:  ctf, ctf-tools
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+701.43%)
Mutual labels:  ctf, ctf-tools
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-55.71%)
Mutual labels:  ctf, ctf-tools
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (-44.29%)
Mutual labels:  ctf, ctf-tools
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-43.57%)
Mutual labels:  penetration-testing, ctf
EzpzShell
Collection Of Reverse Shell that can easily generate using Python3
Stars: ✭ 46 (-67.14%)
Mutual labels:  reverse-shell, ctf
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+117.14%)
Mutual labels:  penetration-testing, ctf-tools
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-57.14%)
Mutual labels:  penetration-testing, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-42.14%)
Mutual labels:  ctf, ctf-tools
1-60 of 820 similar projects