All Projects → Shelly → Similar Projects or Alternatives

370 Open source projects that are alternatives of or similar to Shelly

Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+263.16%)
Mutual labels:  reverse-shell, netcat, redteam
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (+155.26%)
Mutual labels:  reverse-shell, redteam
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-18.42%)
Mutual labels:  offensive-security, redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (+92.11%)
Mutual labels:  offensive-security, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+5663.16%)
Mutual labels:  offensive-security, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (+73.68%)
Mutual labels:  reverse-shell, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (+26.32%)
Mutual labels:  reverse-shell, redteam
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+1118.42%)
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+1063.16%)
Mutual labels:  reverse-shell, redteam
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-50%)
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+15768.42%)
Mutual labels:  reverse-shell, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+131.58%)
Mutual labels:  reverse-shell, redteam
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (+57.89%)
Mutual labels:  offensive-security, redteam
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (+621.05%)
Reverse-Shell-Client
The reverse shell client is a Python based alternative for a netcat reverse shell listener
Stars: ✭ 19 (-50%)
Mutual labels:  reverse-shell, netcat
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (+128.95%)
Mutual labels:  offensive-security, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+123.68%)
Mutual labels:  offensive-security, redteam
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (+268.42%)
Mutual labels:  reverse-shell, telnet
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+921.05%)
Mutual labels:  reverse-shell, redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (+326.32%)
Mutual labels:  offensive-security, redteam
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+402.63%)
Mutual labels:  offensive-security, redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+681.58%)
Mutual labels:  reverse-shell, redteam
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-7.89%)
Mutual labels:  reverse-shell, netcat
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+1000%)
Mutual labels:  offensive-security, redteam
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+7771.05%)
Mutual labels:  offensive-security, redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+1852.63%)
Mutual labels:  reverse-shell, redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-55.26%)
Mutual labels:  offensive-security, redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+81.58%)
Mutual labels:  reverse-shell, redteam
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (+244.74%)
Mutual labels:  redteam
KnockOutlook
A little tool to play with Outlook
Stars: ✭ 188 (+394.74%)
Mutual labels:  redteam
k0otkit
k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.
Stars: ✭ 217 (+471.05%)
Mutual labels:  reverse-shell
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (+18.42%)
Mutual labels:  reverse-shell
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+2044.74%)
Mutual labels:  redteam
BCA-Phantom
A multi-platform HTTP(S) Reverse Shell Server and Client in Python 3
Stars: ✭ 80 (+110.53%)
Mutual labels:  reverse-shell
tor-rootkit
A Python 3 standalone Windows 10 / Linux Rootkit using Tor.
Stars: ✭ 142 (+273.68%)
Mutual labels:  reverse-shell
wifi-pentesting-guide
WiFi Penetration Testing Guide
Stars: ✭ 105 (+176.32%)
Mutual labels:  offensive-security
ConsolePi
Raspberry Pi Based Serial Console Server, with PushBullet Notification of IP changes, Automatic VPN termination, custom menu, Power Outlet Control, and a lot more
Stars: ✭ 109 (+186.84%)
Mutual labels:  telnet
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+313.16%)
Mutual labels:  redteam
shellbin
The source code of https://rshell.dev
Stars: ✭ 22 (-42.11%)
Mutual labels:  reverse-shell
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-2.63%)
Mutual labels:  offensive-security
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (+136.84%)
Mutual labels:  redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+107.89%)
Mutual labels:  redteam
rs
Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp
Stars: ✭ 37 (-2.63%)
Mutual labels:  reverse-shell
DecoyMini
🐝 A highly scalable, safe, free enterprise honeypots 一款高可扩展、安全、免费的企业级蜜罐系统
Stars: ✭ 213 (+460.53%)
Mutual labels:  telnet
reverse shell nasm
No description or website provided.
Stars: ✭ 15 (-60.53%)
Mutual labels:  reverse-shell
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+231.58%)
Mutual labels:  offensive-security
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-10.53%)
Mutual labels:  reverse-shell
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+9676.32%)
Mutual labels:  redteam
SuperLibrary
Information Security Library
Stars: ✭ 60 (+57.89%)
Mutual labels:  offensive-security
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (+23.68%)
Mutual labels:  redteam
BlueReverse
Bluetooth reverse shell.
Stars: ✭ 15 (-60.53%)
Mutual labels:  reverse-shell
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (+31.58%)
Mutual labels:  redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-2.63%)
Mutual labels:  redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-42.11%)
Mutual labels:  redteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+47.37%)
Mutual labels:  redteam
AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
Stars: ✭ 18 (-52.63%)
Mutual labels:  offensive-security
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-7.89%)
Mutual labels:  redteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+647.37%)
Mutual labels:  redteam
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (-13.16%)
Mutual labels:  offensive-security
MudDungeonJS
A mud engine using telnet and Web sockets for web built with NodeJs
Stars: ✭ 21 (-44.74%)
Mutual labels:  telnet
1-60 of 370 similar projects