All Projects → Ratel → Similar Projects or Alternatives

1963 Open source projects that are alternatives of or similar to Ratel

Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+404.96%)
Mutual labels:  malware, cybersecurity
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+4540.5%)
Mutual labels:  hacking, pentesting
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+327.27%)
Mutual labels:  pentesting, pentest-tool
Daws
Advanced Web Shell
Stars: ✭ 551 (+355.37%)
Mutual labels:  hacking, pentesting
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+27097.52%)
Mutual labels:  hacking, payload
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+432.23%)
Mutual labels:  hacking, pentesting
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+431.4%)
Mutual labels:  hacking, pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1516.53%)
Mutual labels:  hacking, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5587.6%)
Mutual labels:  cybersecurity, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-13.22%)
Mutual labels:  hacking, pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-13.22%)
Mutual labels:  hacking, pentesting
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+460.33%)
Mutual labels:  hacking, payload
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+316.53%)
Mutual labels:  hacking, pentesting
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+447.93%)
Mutual labels:  malware, rat
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+491.74%)
Mutual labels:  hacking, payload
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-6.61%)
Mutual labels:  hacking, cybersecurity
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-13.22%)
Mutual labels:  pentesting, virus
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1050.41%)
Mutual labels:  hacking, pentesting
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-14.88%)
Mutual labels:  pentesting, payload
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+522.31%)
Mutual labels:  hacking, cybersecurity
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+538.84%)
Mutual labels:  pentesting, pentest-tool
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-7.44%)
Mutual labels:  malware, rat
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+549.59%)
Mutual labels:  hacking, pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+7433.88%)
Mutual labels:  hacking, pentesting
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-14.88%)
Mutual labels:  pentesting, pentest-tool
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-4.13%)
Mutual labels:  hacking, pentesting
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-78.51%)
Mutual labels:  pentesting, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+647.11%)
Mutual labels:  pentesting, pentest-tool
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+600%)
Mutual labels:  hacking, pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+619.01%)
Mutual labels:  hacking, pentesting
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+633.88%)
Mutual labels:  pentesting, pentest-tool
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+617.36%)
Mutual labels:  hacking, pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+1161.16%)
Mutual labels:  hacking, pentesting
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-76.86%)
Mutual labels:  malware, rat
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-82.64%)
Mutual labels:  remote-control, rat
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+1168.6%)
Mutual labels:  hacking, pentesting
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-73.55%)
Mutual labels:  hacking, malware
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+313.22%)
Mutual labels:  pentesting, pentest-tool
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+501.65%)
Mutual labels:  pentesting, pentest-tool
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-86.78%)
Mutual labels:  malware, rat
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+629.75%)
Mutual labels:  pentesting, pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+694.21%)
Mutual labels:  cybersecurity, pentest-tool
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1510.74%)
Mutual labels:  pentesting, cybersecurity
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+752.89%)
Mutual labels:  pentesting, pentest-tool
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+732.23%)
Mutual labels:  hacking, pentesting
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+761.98%)
Mutual labels:  malware, virus
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+719.83%)
Mutual labels:  hacking, rat
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-57.85%)
Mutual labels:  hacking, cybersecurity
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-56.2%)
Mutual labels:  hacking, pentesting
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-52.89%)
Mutual labels:  hacking, pentesting
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+793.39%)
Mutual labels:  pentesting, pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+791.74%)
Mutual labels:  pentesting, pentest-tool
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-48.76%)
Mutual labels:  hacking, rat
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-67.77%)
Mutual labels:  hacking, pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-55.37%)
Mutual labels:  pentesting, pentest-tool
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-53.72%)
Mutual labels:  malware, rat
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-48.76%)
Mutual labels:  hacking, pentesting
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+835.54%)
Mutual labels:  hacking, malware
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-46.28%)
Mutual labels:  hacking, pentest-tool
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-47.11%)
Mutual labels:  malware, rat
61-120 of 1963 similar projects