All Projects → redpill → Similar Projects or Alternatives

253 Open source projects that are alternatives of or similar to redpill

Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+736.62%)
Mutual labels:  post-exploitation, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+4146.48%)
Mutual labels:  post-exploitation, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+34.51%)
Mutual labels:  post-exploitation, redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (+221.13%)
Mutual labels:  post-exploitation, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-38.03%)
Mutual labels:  post-exploitation, redteam
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+242.96%)
Mutual labels:  post-exploitation, redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+131.69%)
Mutual labels:  post-exploitation, redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-38.73%)
Mutual labels:  post-exploitation, redteam
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+194.37%)
Mutual labels:  post-exploitation, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+195.07%)
Mutual labels:  post-exploitation, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+16.9%)
Mutual labels:  post-exploitation, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+34.51%)
Mutual labels:  post-exploitation, redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-78.17%)
Mutual labels:  redteam
PowerShell-Lumos
A PowerShell module for automatic switching between light and dark themes
Stars: ✭ 17 (-88.03%)
Mutual labels:  cmdlet
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-79.58%)
Mutual labels:  post-exploitation
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+100%)
Mutual labels:  redteam
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (+40.85%)
Mutual labels:  redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+173.24%)
Mutual labels:  redteam
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (-10.56%)
Mutual labels:  post-exploitation
nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
Stars: ✭ 25 (-82.39%)
Mutual labels:  redteam
presentations
My Presentations in PDF
Stars: ✭ 27 (-80.99%)
Mutual labels:  post-exploitation
rpc2socks
Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.
Stars: ✭ 126 (-11.27%)
Mutual labels:  post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+323.24%)
Mutual labels:  post-exploitation
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-79.58%)
Mutual labels:  redteam
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+66.9%)
Mutual labels:  redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-51.41%)
Mutual labels:  redteam
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (-36.62%)
Mutual labels:  redteam
KnockOutlook
A little tool to play with Outlook
Stars: ✭ 188 (+32.39%)
Mutual labels:  redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-73.24%)
Mutual labels:  redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2516.2%)
Mutual labels:  redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (+4.23%)
Mutual labels:  redteam
TfsCmdlets
PowerShell Cmdlets for Azure DevOps and Team Foundation Server
Stars: ✭ 75 (-47.18%)
Mutual labels:  cmdlet
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-73.94%)
Mutual labels:  redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-48.59%)
Mutual labels:  redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-2.82%)
Mutual labels:  redteam
sudo sniff
Steal user's password when running sudo for post-exploitation purposes
Stars: ✭ 26 (-81.69%)
Mutual labels:  post-exploitation
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-84.51%)
Mutual labels:  redteam
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (-7.75%)
Mutual labels:  redteam
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-81.69%)
Mutual labels:  post-exploitation
PS OPNsense
PowerShell Module for OPNsense REST api
Stars: ✭ 27 (-80.99%)
Mutual labels:  cmdlet
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-57.04%)
Mutual labels:  post-exploitation
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+10.56%)
Mutual labels:  redteam
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-73.24%)
Mutual labels:  redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-44.37%)
Mutual labels:  redteam
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+473.94%)
Mutual labels:  redteam
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-90.85%)
Mutual labels:  post-exploitation
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-66.9%)
Mutual labels:  redteam
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-63.38%)
Mutual labels:  redteam
SBD
Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.
Stars: ✭ 23 (-83.8%)
Mutual labels:  post-exploitation
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (-64.79%)
Mutual labels:  redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (-48.59%)
Mutual labels:  redteam
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-73.94%)
Mutual labels:  post-exploitation
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-75.35%)
Mutual labels:  redteam
AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers
Stars: ✭ 31 (-78.17%)
Mutual labels:  post-exploitation
AdbNet
A tool that allows you to search for vulnerable android devices across the world and exploit them.
Stars: ✭ 112 (-21.13%)
Mutual labels:  post-exploitation
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-77.46%)
Mutual labels:  redteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-60.56%)
Mutual labels:  redteam
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-90.14%)
Mutual labels:  redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-73.24%)
Mutual labels:  redteam
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-46.48%)
Mutual labels:  redteam
1-60 of 253 similar projects