All Projects → Slickermaster Rev4 → Similar Projects or Alternatives

1274 Open source projects that are alternatives of or similar to Slickermaster Rev4

Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+9487.1%)
Mutual labels:  hacking, rat, tool
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+40.32%)
Mutual labels:  hacking, exploit, tool
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1500%)
Mutual labels:  hacking, exploit, rat
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (+266.13%)
Mutual labels:  hacking, exploit
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (+177.42%)
Mutual labels:  hacking, tool
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+4427.42%)
Mutual labels:  hacking, exploit
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (+403.23%)
Mutual labels:  hacking, rat
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+367.74%)
Mutual labels:  hacking, exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6630.65%)
Mutual labels:  hacking, exploit
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+524.19%)
Mutual labels:  hacking, rat
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+741.94%)
Mutual labels:  hacking, tool
Pythem
pentest framework
Stars: ✭ 1,060 (+1609.68%)
Mutual labels:  hacking, exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+169.35%)
Mutual labels:  hacking, exploit
Djangohunter
Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.
Stars: ✭ 212 (+241.94%)
Mutual labels:  hacking, tool
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+200%)
Mutual labels:  hacking, exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-43.55%)
Mutual labels:  exploit, rat
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+322.58%)
Mutual labels:  hacking, exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+464.52%)
Mutual labels:  hacking, exploit
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+290.32%)
Mutual labels:  hacking, exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+664.52%)
Mutual labels:  hacking, exploit
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+664.52%)
Mutual labels:  hacking, tool
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+770.97%)
Mutual labels:  hacking, tool
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+9517.74%)
Mutual labels:  exploit, tool
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+890.32%)
Mutual labels:  hacking, exploit
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+969.35%)
Mutual labels:  rat, tool
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1256.45%)
Mutual labels:  hacking, exploit
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-17.74%)
Mutual labels:  hacking, exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (+137.1%)
Mutual labels:  hacking, exploit
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (+177.42%)
Mutual labels:  hacking, tool
N00brat
Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service
Stars: ✭ 148 (+138.71%)
Mutual labels:  hacking, rat
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+4595.16%)
Mutual labels:  hacking, exploit
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (+224.19%)
Mutual labels:  hacking, rat
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (+256.45%)
Mutual labels:  hacking, exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+130.65%)
Mutual labels:  hacking, exploit
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-50%)
Mutual labels:  exploit, rat
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+3019.35%)
Mutual labels:  exploit, rat
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (+337.1%)
Mutual labels:  hacking, rat
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (+287.1%)
Mutual labels:  hacking, rat
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+448.39%)
Mutual labels:  exploit, rat
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+403.23%)
Mutual labels:  hacking, tool
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+516.13%)
Mutual labels:  hacking, exploit
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+129.03%)
Mutual labels:  hacking, rat
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+651.61%)
Mutual labels:  hacking, tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+588.71%)
Mutual labels:  hacking, tool
Hack Tools
hack tools
Stars: ✭ 488 (+687.1%)
Mutual labels:  hacking, exploit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+566.13%)
Mutual labels:  hacking, tool
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+840.32%)
Mutual labels:  hacking, tool
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1266.13%)
Mutual labels:  hacking, exploit
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1288.71%)
Mutual labels:  hacking, tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+925.81%)
Mutual labels:  hacking, rat
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (+537.1%)
Mutual labels:  hacking, rat
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1346.77%)
Mutual labels:  hacking, exploit
Asyncrat C Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
Stars: ✭ 819 (+1220.97%)
Mutual labels:  rat, tool
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+1277.42%)
Mutual labels:  hacking, exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1017.74%)
Mutual labels:  hacking, exploit
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (+117.74%)
Mutual labels:  hacking, rat
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (+117.74%)
Mutual labels:  hacking, tool
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+6679.03%)
Mutual labels:  exploit, tool
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (+995.16%)
Mutual labels:  hacking, tool
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-66.13%)
Mutual labels:  rat, tool
1-60 of 1274 similar projects