All Projects → Serpentine → Similar Projects or Alternatives

1042 Open source projects that are alternatives of or similar to Serpentine

Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+500.46%)
Mutual labels:  malware
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+257.87%)
Mutual labels:  redteam
Pichi
Flexible Rule-Based Proxy
Stars: ✭ 149 (-31.02%)
Mutual labels:  trojan
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+255.09%)
Mutual labels:  penetration-testing
Covid19 Review
A collaborative review of the emerging COVID-19 literature. Join the chat here:
Stars: ✭ 102 (-52.78%)
Mutual labels:  virus
Awesome Rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Stars: ✭ 759 (+251.39%)
Mutual labels:  rat
Arp Spoofer
A pure-Python ARP Cache Poisoning (a.k.a "ARP Spoofing") tool
Stars: ✭ 180 (-16.67%)
Mutual labels:  penetration-testing
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+248.15%)
Mutual labels:  redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+542.13%)
Mutual labels:  redteam
One click script
一键安装 trojan v2ray xray. Install v2ray / xray (VLESS) and trojan (trojan-go) script
Stars: ✭ 751 (+247.69%)
Mutual labels:  trojan
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-37.04%)
Mutual labels:  penetration-testing
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+488.43%)
Mutual labels:  redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+243.52%)
Mutual labels:  redteam
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-53.24%)
Mutual labels:  penetration-testing
Client
Windows, OS X and linux RAT client
Stars: ✭ 89 (-58.8%)
Mutual labels:  rat
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+2966.2%)
Mutual labels:  penetration-testing
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+4869.91%)
Mutual labels:  redteam
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+224.54%)
Mutual labels:  malware
Stitch
Python Remote Administration Tool (RAT)
Stars: ✭ 2,018 (+834.26%)
Mutual labels:  rat
Sensitivefilescan
Stars: ✭ 174 (-19.44%)
Mutual labels:  penetration-testing
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-37.5%)
Mutual labels:  penetration-testing
Roadmap
GitBook: OSCP RoadMap
Stars: ✭ 89 (-58.8%)
Mutual labels:  penetration-testing
V2ray Desktop
最优雅的跨平台代理客户端,支持Shadowsocks(R),V2Ray和Trojan协议。The most elegant cross-platform proxy GUI client that supports Shadowsocks(R), V2Ray, and Trojan. Built with Qt5 and QML2.
Stars: ✭ 671 (+210.65%)
Mutual labels:  trojan
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+213.89%)
Mutual labels:  penetration-testing
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (-55.09%)
Mutual labels:  rat
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+211.57%)
Mutual labels:  penetration-testing
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (-32.87%)
Mutual labels:  trojan
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (-58.8%)
Mutual labels:  malware
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-54.63%)
Mutual labels:  penetration-testing
Kuhero
websocket proxy on heroku
Stars: ✭ 192 (-11.11%)
Mutual labels:  trojan
V2ray Agent
(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+gRPC+TLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan+TCP+TLS/Trojan+gRPC+TLS/Trojan+TCP+XTLS)+伪装站点、八合一共存脚本,支持多内核安装
Stars: ✭ 4,133 (+1813.43%)
Mutual labels:  trojan
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-58.8%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+193.06%)
Mutual labels:  penetration-testing
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-55.09%)
Mutual labels:  redteam
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+778.7%)
Mutual labels:  penetration-testing
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+184.26%)
Mutual labels:  penetration-testing
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (-55.56%)
Mutual labels:  malware
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (+181.48%)
Mutual labels:  malware
Tcpproxy
Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic
Stars: ✭ 176 (-18.52%)
Mutual labels:  penetration-testing
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (+178.24%)
Mutual labels:  penetration-testing
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-55.56%)
Mutual labels:  malware
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (+171.76%)
Mutual labels:  malware
Blocklist Ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
Stars: ✭ 2,011 (+831.02%)
Mutual labels:  malware
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+2487.96%)
Mutual labels:  penetration-testing
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (+514.81%)
Mutual labels:  penetration-testing
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+170.83%)
Mutual labels:  penetration-testing
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+1087.96%)
Mutual labels:  penetration-testing
Kage
Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler
Stars: ✭ 578 (+167.59%)
Mutual labels:  rat
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-56.94%)
Mutual labels:  penetration-testing
Dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Stars: ✭ 207 (-4.17%)
Mutual labels:  penetration-testing
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-58.8%)
Mutual labels:  penetration-testing
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-11.57%)
Mutual labels:  redteam
Trojan R
轻量高效的 Trojan 代理,使用 Rust 实现
Stars: ✭ 174 (-19.44%)
Mutual labels:  trojan
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+744.44%)
Mutual labels:  penetration-testing
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+490.74%)
Mutual labels:  malware
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-35.19%)
Mutual labels:  penetration-testing
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-59.72%)
Mutual labels:  rat
Ypsilon
Automated Use Case Testing
Stars: ✭ 135 (-37.5%)
Mutual labels:  malware
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-59.72%)
Mutual labels:  rat
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-59.72%)
Mutual labels:  redteam
361-420 of 1042 similar projects