All Projects → Shad0w → Similar Projects or Alternatives

97 Open source projects that are alternatives of or similar to Shad0w

ycsm
This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2).
Stars: ✭ 73 (-93.74%)
Mutual labels:  red-team
paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 583 (-50%)
Mutual labels:  red-team
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (-66.21%)
Mutual labels:  red-team
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-92.62%)
Mutual labels:  red-team
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-97.86%)
Mutual labels:  red-team
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-63.72%)
Mutual labels:  red-team
link
link is a command and control framework written in rust
Stars: ✭ 345 (-70.41%)
Mutual labels:  red-team
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+409.69%)
Mutual labels:  red-team
InMemoryNET
Exploring in-memory execution of .NET
Stars: ✭ 55 (-95.28%)
Mutual labels:  red-team
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-69.21%)
Mutual labels:  red-team
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-98.11%)
Mutual labels:  red-team
ja3transport
Impersonating JA3 signatures
Stars: ✭ 200 (-82.85%)
Mutual labels:  red-team
Quasar
Remote Administration Tool for Windows
Stars: ✭ 4,897 (+319.98%)
Mutual labels:  red-team
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-95.88%)
Mutual labels:  red-team
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-40.99%)
Mutual labels:  red-team
RT-CyberShield
Protecting Red Team infrastructure with cyber shield blocking AWS/AZURE/IBM/Digital Ocean/TOR/AV IP/ETC. ranges
Stars: ✭ 34 (-97.08%)
Mutual labels:  red-team
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-65.27%)
Mutual labels:  red-team
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-96.74%)
Mutual labels:  red-team
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-28.56%)
Mutual labels:  red-team
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-97.08%)
Mutual labels:  red-team
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+256.95%)
Mutual labels:  red-team
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-90.82%)
Mutual labels:  red-team
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-53.6%)
Mutual labels:  red-team
metadata-one-liners
retrive metadata endpoint data with these one liners.
Stars: ✭ 38 (-96.74%)
Mutual labels:  red-team
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-71.61%)
Mutual labels:  red-team
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-75.3%)
Mutual labels:  red-team
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-89.19%)
Mutual labels:  red-team
Aggressorscripts
Aggressor scripts for use with Cobalt Strike 3.0+
Stars: ✭ 501 (-57.03%)
Mutual labels:  red-team
MalleableC2Profiles
Malleable C2 profiles for Cobalt Strike
Stars: ✭ 57 (-95.11%)
Mutual labels:  red-team
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (-40.82%)
Mutual labels:  red-team
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-95.2%)
Mutual labels:  red-team
Dns Rebind Toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
Stars: ✭ 435 (-62.69%)
Mutual labels:  red-team
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (-37.39%)
Mutual labels:  red-team
Aggressorscripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
Stars: ✭ 1,008 (-13.55%)
Mutual labels:  red-team
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-53.86%)
Mutual labels:  red-team
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (-63.72%)
Mutual labels:  red-team
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-96.91%)
Mutual labels:  red-team
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (-52.06%)
Mutual labels:  red-team
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-92.71%)
Mutual labels:  red-team
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (-66.12%)
Mutual labels:  red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-34.82%)
Mutual labels:  red-team
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-2.57%)
Mutual labels:  red-team
LiquidSnake
LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript
Stars: ✭ 266 (-77.19%)
Mutual labels:  red-team
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-66.38%)
Mutual labels:  red-team
SharpUnhooker
C# Based Universal API Unhooker
Stars: ✭ 255 (-78.13%)
Mutual labels:  red-team
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-53.34%)
Mutual labels:  red-team
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-96.83%)
Mutual labels:  red-team
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-68.27%)
Mutual labels:  red-team
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-97.51%)
Mutual labels:  red-team
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (-31.56%)
Mutual labels:  red-team
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (-89.11%)
Mutual labels:  red-team
Walrus
An Android app that lets you use your access control card cloning devices in the field.
Stars: ✭ 350 (-69.98%)
Mutual labels:  red-team
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-94%)
Mutual labels:  red-team
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+381.56%)
Mutual labels:  red-team
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-74.7%)
Mutual labels:  red-team
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-94%)
Mutual labels:  red-team
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-96.23%)
Mutual labels:  red-team
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-33.53%)
Mutual labels:  red-team
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-54.29%)
Mutual labels:  red-team
Cobaltstrike Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
Stars: ✭ 290 (-75.13%)
Mutual labels:  red-team
1-60 of 97 similar projects