All Projects → TripleS → Similar Projects or Alternatives

26 Open source projects that are alternatives of or similar to TripleS

InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+205.88%)
Mutual labels:  syscall, red-teaming
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+1331.37%)
Mutual labels:  av-evasion, red-teaming
WiCrackFi
Python Script to help/automate the WiFi hacking exercises.
Stars: ✭ 61 (+19.61%)
Mutual labels:  red-teaming
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-72.55%)
Mutual labels:  red-teaming
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+137.25%)
Mutual labels:  red-teaming
Malleable-C2-Profiles
Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
Stars: ✭ 168 (+229.41%)
Mutual labels:  red-teaming
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+694.12%)
Mutual labels:  red-teaming
libmem
Advanced Game Hacking Library for C/C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64/ARM/ARM64) (DLL/SO Injection) (Internal/External)
Stars: ✭ 336 (+558.82%)
Mutual labels:  syscall
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-43.14%)
Mutual labels:  red-teaming
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (-23.53%)
Mutual labels:  red-teaming
EVA2
Another version of EVA using anti-debugging techs && using Syscalls
Stars: ✭ 223 (+337.25%)
Mutual labels:  syscall
Pluto
A manual system call library that supports functions from both ntdll.dll and win32u.dll
Stars: ✭ 96 (+88.24%)
Mutual labels:  syscall
rlimit
Resource limits
Stars: ✭ 13 (-74.51%)
Mutual labels:  syscall
SyscallExtractorAnalyzer
This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes
Stars: ✭ 19 (-62.75%)
Mutual labels:  syscall
DuckOS
Such OS; Very Duck!
Stars: ✭ 16 (-68.63%)
Mutual labels:  syscall
SharpUnhooker
C# Based Universal API Unhooker
Stars: ✭ 255 (+400%)
Mutual labels:  av-evasion
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+1635.29%)
Mutual labels:  av-evasion
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+5292.16%)
Mutual labels:  red-teaming
Redelk
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Stars: ✭ 1,692 (+3217.65%)
Mutual labels:  red-teaming
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+9762.75%)
Mutual labels:  red-teaming
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+966.67%)
Mutual labels:  red-teaming
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-29.41%)
Mutual labels:  red-teaming
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-33.33%)
Mutual labels:  red-teaming
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+131.37%)
Mutual labels:  red-teaming
BCA-Phantom
A multi-platform HTTP(S) Reverse Shell Server and Client in Python 3
Stars: ✭ 80 (+56.86%)
Mutual labels:  red-teaming
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (+37.25%)
Mutual labels:  red-teaming
1-26 of 26 similar projects