All Projects → Viper → Similar Projects or Alternatives

335 Open source projects that are alternatives of or similar to Viper

Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1138.19%)
Mutual labels:  redteam, post-exploitation
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-82.14%)
Mutual labels:  redteam, post-exploitation
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-14.17%)
Mutual labels:  post-exploitation, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-13.96%)
Mutual labels:  redteam, post-exploitation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+143.94%)
Mutual labels:  redteam, post-exploitation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-81.93%)
Mutual labels:  post-exploitation, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-65.91%)
Mutual labels:  redteam, post-exploitation
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-60.78%)
Mutual labels:  redteam, post-exploitation
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-32.44%)
Mutual labels:  redteam, post-exploitation
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (-6.37%)
Mutual labels:  redteam, post-exploitation
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-60.78%)
Mutual labels:  redteam, post-exploitation
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-70.84%)
Mutual labels:  post-exploitation, redteam
Orc
Orc is a post-exploitation framework for Linux written in Bash
Stars: ✭ 349 (-28.34%)
Mutual labels:  post-exploitation
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (-13.55%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-32.24%)
Mutual labels:  redteam
Osint tips
OSINT
Stars: ✭ 322 (-33.88%)
Mutual labels:  redteam
Prusti Dev
A static verifier for Rust, based on the Viper verification infrastructure.
Stars: ✭ 302 (-37.99%)
Mutual labels:  viper
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-13.35%)
Mutual labels:  metasploit-framework
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-38.19%)
Mutual labels:  redteam
Merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Stars: ✭ 3,522 (+623.2%)
Mutual labels:  post-exploitation
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-13.96%)
Mutual labels:  redteam
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-39.22%)
Mutual labels:  post-exploitation
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+682.34%)
Mutual labels:  redteam
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Stars: ✭ 491 (+0.82%)
Mutual labels:  redteam
Koanf
Light weight, extensible configuration management library for Go. Built in support for JSON, TOML, YAML, env, command line, file, S3 etc. Alternative to viper.
Stars: ✭ 450 (-7.6%)
Mutual labels:  viper
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-17.25%)
Mutual labels:  post-exploitation
Roguesploit
Powerfull Wi-Fi trap!
Stars: ✭ 262 (-46.2%)
Mutual labels:  metasploit-framework
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-29.16%)
Mutual labels:  redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-11.5%)
Mutual labels:  redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-31.21%)
Mutual labels:  redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-47.02%)
Mutual labels:  redteam
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-12.94%)
Mutual labels:  post-exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+2.46%)
Mutual labels:  redteam
Viper
Viper 是一个基于Anno微服务引擎开发的Dashboard项目、示例项目。Anno 底层通讯采用 grpc、thrift。自带服务发现、调用链追踪、Cron 调度、限流、事件总线等等
Stars: ✭ 402 (-17.45%)
Mutual labels:  viper
Fatrat
Fatrat -A cloud based Remote Android Managment Suite, Powered by NodeJS
Stars: ✭ 31 (-93.63%)
Mutual labels:  metasploit-framework
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-38.4%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-39.01%)
Mutual labels:  redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-7.8%)
Mutual labels:  redteam
Mimipenguin
A tool to dump the login password from the current linux user
Stars: ✭ 3,151 (+547.02%)
Mutual labels:  post-exploitation
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-14.78%)
Mutual labels:  post-exploitation
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-44.97%)
Mutual labels:  redteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+5.13%)
Mutual labels:  redteam
Flawless Ios
Awesome iOS guides from the community, shared on Flawless iOS Medium blog 👉
Stars: ✭ 260 (-46.61%)
Mutual labels:  viper
Viperit
Viper Framework for iOS using Swift
Stars: ✭ 404 (-17.04%)
Mutual labels:  viper
Articles Ios Viper
Demo app for VIPER design pattern implementation
Stars: ✭ 254 (-47.84%)
Mutual labels:  viper
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-9.24%)
Mutual labels:  redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-21.56%)
Mutual labels:  redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+75.36%)
Mutual labels:  redteam
MHNetwork
Say goodbye to the Fat ugly singleton Network Manager with this Network Layer
Stars: ✭ 16 (-96.71%)
Mutual labels:  viper
BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
Stars: ✭ 281 (-42.3%)
Mutual labels:  redteam
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (-1.03%)
Mutual labels:  redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-10.68%)
Mutual labels:  redteam
Kithack
Hacking tools pack & backdoors generator.
Stars: ✭ 377 (-22.59%)
Mutual labels:  metasploit-framework
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-92.81%)
Mutual labels:  redteam
100-redteam-projects
Projects for security students
Stars: ✭ 731 (+50.1%)
Mutual labels:  redteam
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+767.15%)
Mutual labels:  redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-90.14%)
Mutual labels:  redteam
Mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
Stars: ✭ 433 (-11.09%)
Mutual labels:  post-exploitation
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-26.49%)
Mutual labels:  redteam
vercors
The VerCors verification toolset for verifying parallel and concurrent software
Stars: ✭ 30 (-93.84%)
Mutual labels:  viper
1-60 of 335 similar projects