All Projects → Reverse Shell → Similar Projects or Alternatives

1366 Open source projects that are alternatives of or similar to Reverse Shell

M0b Tool
exploit
Stars: ✭ 68 (-94.69%)
Mutual labels:  exploit
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-53.08%)
Mutual labels:  pentesting
Flatend
Quickly build microservices using p2p networking in NodeJS/Go.
Stars: ✭ 600 (-53.16%)
Mutual labels:  microservice
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-93.83%)
Mutual labels:  pentesting
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-53.94%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-22.56%)
Mutual labels:  exploit
Samples
Steeltoe samples and reference application collection
Stars: ✭ 586 (-54.25%)
Mutual labels:  microservice
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-94.69%)
Mutual labels:  pentesting
Hookphp
HookPHP基于C扩展搭建内置AI编程的架构系统-支持微服务部署|热插拔业务组件-集成业务模型|权限模型|UI组件库|多模板|多平台|多域名|多终端|多语言-含常驻内存|前后分离|API平台|LUA QQ群:679116380
Stars: ✭ 575 (-55.11%)
Mutual labels:  microservice
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-96.96%)
Mutual labels:  exploit
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-55.89%)
Mutual labels:  vulnerability
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-93.21%)
Mutual labels:  pentesting
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-55.74%)
Mutual labels:  vulnerability
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-97.11%)
Mutual labels:  exploit
Parallel
A golang parallel library, used for business logic aggregation and refactory without changing user function declaration.
Stars: ✭ 67 (-94.77%)
Mutual labels:  microservice
Superbowleto
🏈 A microservice to issue, register and manage boletos
Stars: ✭ 555 (-56.67%)
Mutual labels:  microservice
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (-23.26%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (-56.99%)
Mutual labels:  pentesting
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-93.83%)
Mutual labels:  exploit
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2469.01%)
Mutual labels:  vulnerability
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+559.56%)
Mutual labels:  pentesting
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (-57.3%)
Mutual labels:  vulnerability
S
a go web freamwork for micro service, very very easy to create and deploy, with auto service registry and discover, high performance and based on http/2 no ssl
Stars: ✭ 67 (-94.77%)
Mutual labels:  microservice
Python Flask Microservice
Skeleton of a Microservice built with the Flask
Stars: ✭ 544 (-57.53%)
Mutual labels:  microservice
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-97.35%)
Mutual labels:  exploit
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-58%)
Mutual labels:  vulnerability
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-93.44%)
Mutual labels:  pentesting
Awesome Fenix
讨论如何构筑一套可靠的分布式大型软件系统
Stars: ✭ 530 (-58.63%)
Mutual labels:  microservice
Freedom
Freedom是一个基于六边形架构的框架,可以支撑充血的领域模型范式。
Stars: ✭ 972 (-24.12%)
Mutual labels:  microservice
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-58.94%)
Mutual labels:  reverse-shell
Scaffold
scaffold项目是使用ServiceComb构建完整CRM系统的教学Demo
Stars: ✭ 66 (-94.85%)
Mutual labels:  microservice
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-59.09%)
Mutual labels:  vulnerability
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (-24.67%)
Mutual labels:  exploit
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-59.64%)
Mutual labels:  pentesting
Health Checks Api
Standardize the way services and applications expose their status in a distributed application
Stars: ✭ 78 (-93.91%)
Mutual labels:  microservice
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-60.27%)
Mutual labels:  pentesting
Jbone
jbone基于Spring Cloud框架开发,旨在为中小企业提供稳定的微服务解决方案,为开发人员提供基础开发骨架,jbone包含微服务中所有常用组件,例如注册中心、服务管理、服务监控、JVM监控、内存分析、调用链跟踪、API网关等等。业务功能包括系统权限的统一管理、单点登录、CMS、电商平台、工作流平台、支付平台等等。
Stars: ✭ 961 (-24.98%)
Mutual labels:  microservice
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-60.66%)
Mutual labels:  pentesting
Clojure News Feed
evaluating various technologies by implementing a news feed micro-service
Stars: ✭ 65 (-94.93%)
Mutual labels:  microservice
Cap
Distributed transaction solution in micro-service base on eventually consistency, also an eventbus with Outbox pattern
Stars: ✭ 5,208 (+306.56%)
Mutual labels:  microservice
Server
Serve your Rubix ML models in production with scalable stand-alone model inference servers.
Stars: ✭ 30 (-97.66%)
Mutual labels:  microservice
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-60.97%)
Mutual labels:  pentesting
Lile
Easily generate gRPC services in Go ⚡️
Stars: ✭ 1,271 (-0.78%)
Mutual labels:  microservice
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-61.36%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-97.74%)
Mutual labels:  pentesting
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-61.59%)
Mutual labels:  pentesting
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-11.32%)
Mutual labels:  pentesting
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-98.2%)
Mutual labels:  exploit
Practical Clean Ddd
A simplified and effortless approach to get started with Domain-driven Design, Clean Architecture, CQRS, and Microservices patterns
Stars: ✭ 28 (-97.81%)
Mutual labels:  microservice
Webiny Js
Enterprise open-source serverless CMS. Includes a headless CMS, page builder, form builder and file manager. Easy to customize and expand. Deploys to AWS.
Stars: ✭ 4,869 (+280.09%)
Mutual labels:  microservice
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-93.91%)
Mutual labels:  vulnerability
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-95.55%)
Mutual labels:  pentesting
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (-98.2%)
Mutual labels:  exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-93.21%)
Mutual labels:  exploit
Kaufmann ex
Kafka backed service library.
Stars: ✭ 86 (-93.29%)
Mutual labels:  microservice
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (-3.28%)
Mutual labels:  pentesting
Devis
A microservices framework for Node.js
Stars: ✭ 72 (-94.38%)
Mutual labels:  microservice
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-95.63%)
Mutual labels:  exploit
Pythonadvancedhttpreverseshell
Advanced python HTTP reverse shell made for Hacking Competition purpose. I am not responsible of what you do with this tool.
Stars: ✭ 22 (-98.28%)
Mutual labels:  reverse-shell
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-98.44%)
Mutual labels:  vulnerability
301-360 of 1366 similar projects