All Projects → Print My Shell → Similar Projects or Alternatives

820 Open source projects that are alternatives of or similar to Print My Shell

CTF-Game
Capture the flag Game
Stars: ✭ 14 (-90%)
Mutual labels:  ctf, ctf-tools
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (+45%)
Mutual labels:  ctf, ctf-tools
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-1.43%)
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-85.71%)
Mutual labels:  ctf, ctf-tools
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+610.71%)
Mutual labels:  ctf, ctf-tools
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-47.14%)
Mutual labels:  ctf, ctf-tools
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-43.57%)
Mutual labels:  penetration-testing, ctf
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+545.71%)
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-69.29%)
Mutual labels:  ctf, ctf-tools
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-15.71%)
Mutual labels:  ctf, ctf-tools
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-75.71%)
Mutual labels:  reverse-shell, ctf
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-75.71%)
Mutual labels:  ctf, ctf-tools
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+110.71%)
Mutual labels:  penetration-testing, ctf
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+6411.43%)
Mutual labels:  ctf, ctf-tools
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-62.14%)
Mutual labels:  ctf, ctf-tools
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-60%)
Mutual labels:  ctf, ctf-tools
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-32.86%)
Mutual labels:  penetration-testing
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-33.57%)
Mutual labels:  penetration-testing
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-7.14%)
Mutual labels:  ctf
Web Ctf Cheatsheet
Web CTF CheatSheet 🐈
Stars: ✭ 1,726 (+1132.86%)
Mutual labels:  ctf
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+840%)
Mutual labels:  penetration-testing
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+832.86%)
Mutual labels:  ctf
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (-17.86%)
Mutual labels:  ctf
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7365%)
Mutual labels:  penetration-testing
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1204.29%)
Mutual labels:  reverse-shell
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+818.57%)
Mutual labels:  reverse-shell
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1187.14%)
Mutual labels:  penetration-testing
Roadmap
GitBook: OSCP RoadMap
Stars: ✭ 89 (-36.43%)
Mutual labels:  penetration-testing
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-36.43%)
Mutual labels:  penetration-testing
Wooyun
wooyun public information backup
Stars: ✭ 112 (-20%)
Mutual labels:  penetration-testing
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-37.14%)
Mutual labels:  ctf
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-36.43%)
Mutual labels:  penetration-testing
Ts3 Nodejs Library
TeamSpeak 3 Server Query Library supports SSH and RAW Query
Stars: ✭ 110 (-21.43%)
Mutual labels:  telnet
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+815%)
Mutual labels:  reverse-shell
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-37.86%)
Mutual labels:  ctf
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-22.14%)
Mutual labels:  penetration-testing
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-37.86%)
Mutual labels:  reverse-shell
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1202.86%)
Mutual labels:  penetration-testing
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-4.29%)
Mutual labels:  penetration-testing
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-10.71%)
Mutual labels:  penetration-testing
Stego Toolkit
Collection of steganography tools - helps with CTF challenges
Stars: ✭ 1,693 (+1109.29%)
Mutual labels:  ctf-tools
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+805.71%)
Mutual labels:  ctf
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-38.57%)
Mutual labels:  penetration-testing
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+34212.86%)
Mutual labels:  penetration-testing
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-39.29%)
Mutual labels:  penetration-testing
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+799.29%)
Mutual labels:  penetration-testing
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-23.57%)
Mutual labels:  penetration-testing
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+792.14%)
Mutual labels:  ctf
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+792.14%)
Mutual labels:  penetration-testing
Reversing List
Reversing list
Stars: ✭ 106 (-24.29%)
Mutual labels:  ctf
Bluelotus xssreceiver
Stars: ✭ 1,246 (+790%)
Mutual labels:  ctf
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-41.43%)
Mutual labels:  penetration-testing
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-5%)
Mutual labels:  penetration-testing
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-10.71%)
Mutual labels:  penetration-testing
Stegonline
A web-based, accessible and open-source port of StegSolve.
Stars: ✭ 105 (-25%)
Mutual labels:  ctf-tools
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-41.43%)
Mutual labels:  penetration-testing
Hackingthe.cloud
Content for hackingthe.cloud
Stars: ✭ 101 (-27.86%)
Mutual labels:  penetration-testing
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-42.14%)
Mutual labels:  ctf
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-42.14%)
Mutual labels:  penetration-testing
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-11.43%)
Mutual labels:  ctf
61-120 of 820 similar projects