All Projects → ReversePowerShell → Similar Projects or Alternatives

1036 Open source projects that are alternatives of or similar to ReversePowerShell

Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+187.5%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-25%)
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+77.08%)
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+27.08%)
Mutual labels:  cybersecurity, cyber-security, redteam
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+152.08%)
Mutual labels:  reverse-shell, cybersecurity, red-team
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-70.83%)
Mutual labels:  red-team, redteaming, redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+231.25%)
Mutual labels:  cybersecurity, red-team, redteam
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-6.25%)
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-29.17%)
Mutual labels:  cybersecurity, redteaming, redteam
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-31.25%)
Mutual labels:  cybersecurity, ps1, cmdlets
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+1041.67%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+695.83%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+191.67%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+64.58%)
Mutual labels:  cybersecurity, redteaming, redteam
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+5629.17%)
Mutual labels:  reverse-shell, cybersecurity, red-team
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+164.58%)
Mutual labels:  cybersecurity, red-team, redteam
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+81.25%)
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (+29.17%)
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (+16.67%)
Mutual labels:  ps1, redteaming, redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+518.75%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+245.83%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+1310.42%)
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+12281.25%)
Mutual labels:  penetration-testing, red-team, redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+222.92%)
Mutual labels:  cybersecurity, red-team, redteam
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+302.08%)
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+25%)
Mutual labels:  cybersecurity, red-team, redteam
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+89.58%)
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (+58.33%)
Mutual labels:  penetration-testing, redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-64.58%)
Mutual labels:  red-team, redteam
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+158.33%)
Mutual labels:  cybersecurity, cyber-security
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-54.17%)
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+162.5%)
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-62.5%)
Mutual labels:  redteaming, redteam
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+241.67%)
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+0%)
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+162.5%)
Mutual labels:  penetration-testing, red-team
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-29.17%)
penework
Penetration Test Framwork
Stars: ✭ 24 (-50%)
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+56.25%)
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+218.75%)
Mutual labels:  cybersecurity, cyber-security
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+529.17%)
Mutual labels:  cybersecurity, cyber-security
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+75%)
Mutual labels:  cybersecurity, redteaming
link
link is a command and control framework written in rust
Stars: ✭ 345 (+618.75%)
Mutual labels:  penetration-testing, red-team
BCA-Phantom
A multi-platform HTTP(S) Reverse Shell Server and Client in Python 3
Stars: ✭ 80 (+66.67%)
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+14970.83%)
Mutual labels:  cybersecurity, cyber-security
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (+220.83%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-39.58%)
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+110.42%)
Mutual labels:  cybersecurity, cyber-security
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+16.67%)
Mutual labels:  cybersecurity, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+1658.33%)
Mutual labels:  cybersecurity, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+708.33%)
Mutual labels:  reverse-shell, redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-20.83%)
Mutual labels:  reverse-shell, redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+43.75%)
Mutual labels:  reverse-shell, redteam
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+252.08%)
Mutual labels:  cybersecurity, cyber-security
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+1020.83%)
Mutual labels:  cybersecurity, red-team
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (+77.08%)
Mutual labels:  cybersecurity, red-team
rsm
Reverse shell manager using tmux and ncat
Stars: ✭ 29 (-39.58%)
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+437.5%)
Mutual labels:  cybersecurity, redteam
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-45.83%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-41.67%)
1-60 of 1036 similar projects