All Projects → Pupy → Similar Projects or Alternatives

765 Open source projects that are alternatives of or similar to Pupy

adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-99.29%)
Mutual labels:  backdoor
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-95.29%)
Mutual labels:  pentesting
BCA-Phantom
A multi-platform HTTP(S) Reverse Shell Server and Client in Python 3
Stars: ✭ 80 (-98.81%)
Mutual labels:  reverse-shell
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-92.33%)
Mutual labels:  pentesting
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-99.63%)
Mutual labels:  pentesting
sns-sqs-big-payload
Amazon SNS/SQS client library that enables sending and receiving messages with payload larger than 256KiB via Amazon S3.
Stars: ✭ 40 (-99.41%)
Mutual labels:  payload
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-96.01%)
Mutual labels:  pentesting
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-99.57%)
Mutual labels:  post-exploitation
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-95.38%)
Mutual labels:  pentesting
ldview
Real-time 3D viewer for displaying LDraw models
Stars: ✭ 65 (-99.04%)
Mutual labels:  mac-os
Awesome Rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Stars: ✭ 759 (-88.73%)
Mutual labels:  rat
Quiescis
Quescis is a powerful Remote Access Trojan for windows 💻 on C++
Stars: ✭ 56 (-99.17%)
Mutual labels:  rat
Hackerenv
Stars: ✭ 309 (-95.41%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-99.57%)
Mutual labels:  pentesting
Backdoorppt
transform your payload.exe into one fake word doc (.ppt)
Stars: ✭ 397 (-94.11%)
Mutual labels:  payload
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-99.02%)
Mutual labels:  pentesting
sudo sniff
Steal user's password when running sudo for post-exploitation purposes
Stars: ✭ 26 (-99.61%)
Mutual labels:  post-exploitation
MSBackdoor
[Discontinued] Transform your payload into fake powerpoint (.ppt)
Stars: ✭ 35 (-99.48%)
Mutual labels:  backdoor
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-99.66%)
Mutual labels:  pentesting
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-95.49%)
Mutual labels:  payload
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-88.81%)
Mutual labels:  pentesting
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-89.39%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-90.44%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-92.39%)
Mutual labels:  pentesting
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-94.24%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-99.55%)
Mutual labels:  pentesting
HTTP-Reverse-Shell
An HTTP Reverse Shell in Python
Stars: ✭ 48 (-99.29%)
Mutual labels:  reverse-shell
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-93.32%)
Mutual labels:  pentesting
BackHAck
Backdoor Generator | Linux & Windows | FUD AV .py .exe
Stars: ✭ 61 (-99.09%)
Mutual labels:  backdoor
GodSpeed
Fast and intuitive manager for multiple reverse shells
Stars: ✭ 75 (-98.89%)
Mutual labels:  reverse-shell
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-89.94%)
Mutual labels:  pentesting
k0otkit
k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.
Stars: ✭ 217 (-96.78%)
Mutual labels:  reverse-shell
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-95.55%)
Mutual labels:  pentesting
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-99.29%)
Mutual labels:  backdoor
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-95.59%)
Mutual labels:  reverse-shell
Pyexfil
A Python Package for Data Exfiltration
Stars: ✭ 554 (-91.78%)
Mutual labels:  post-exploitation
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-95.61%)
Mutual labels:  post-exploitation
rs
Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp
Stars: ✭ 37 (-99.45%)
Mutual labels:  reverse-shell
Quasar
Remote Administration Tool for Windows
Stars: ✭ 4,897 (-27.31%)
Mutual labels:  rat
keeptrack.space
🌎📡 TypeScript Astrodynamics Software for Non-Engineers. 3D Visualization of satellite data and the sensors that track them.
Stars: ✭ 61 (-99.09%)
Mutual labels:  payload
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (-47.74%)
Mutual labels:  pentesting
Stealth-Kid-RAT
Stealth Kid RAT (SKR) is an open-source multi-platform Remote Access Trojan (RAT) written in C#. Released under MIT license. The SKR project is fully developed and tested on Debian GNU-Linux (Deb 9.8 "Stretch"). The RAT will soon be available on Windows platform by mid-2021.
Stars: ✭ 20 (-99.7%)
Mutual labels:  rat
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-96.51%)
Mutual labels:  pentesting
DeepFaceLab MacOS
Run DeepFaceLab on MacOS
Stars: ✭ 112 (-98.34%)
Mutual labels:  mac-os
Liffy
Local file inclusion exploitation tool
Stars: ✭ 290 (-95.7%)
Mutual labels:  reverse-shell
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (-93.54%)
Mutual labels:  pentesting
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-94.12%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-99.51%)
Mutual labels:  pentesting
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (-95.74%)
Mutual labels:  backdoor
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-99.45%)
Mutual labels:  rat
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+388.48%)
Mutual labels:  payload
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-99.67%)
Mutual labels:  pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-92.44%)
Mutual labels:  pentesting
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-94.2%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-92.01%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-99.44%)
Mutual labels:  pentesting
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-99.73%)
Mutual labels:  rat
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-90.6%)
Mutual labels:  reverse-shell
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-92.44%)
Mutual labels:  pentesting
TG799VAC-XTREME-17.2-MINT
My personal unique wiki for hacking the router firmware used by (Telia)TG799vac Xtream v17.2-MINT delivered from Technicolor
Stars: ✭ 71 (-98.95%)
Mutual labels:  backdoor
301-360 of 765 similar projects