All Projects → YAPS → Similar Projects or Alternatives

1699 Open source projects that are alternatives of or similar to YAPS

Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+377.14%)
Mutual labels:  penetration-testing, bugbounty
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+16937.14%)
Mutual labels:  exploit, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1880%)
Mutual labels:  exploit, pentest
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+748.57%)
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+1111.43%)
Mutual labels:  reverse-shell, pentesting
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2320%)
Mutual labels:  exploit, pentesting
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+2302.86%)
Mutual labels:  exploit, pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+291.43%)
Mutual labels:  penetration-testing, pentest
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (+134.29%)
Mutual labels:  exploit, penetration-testing
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (+77.14%)
Mutual labels:  exploit, rat
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+1162.86%)
Mutual labels:  reverse-shell, pentest
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+1497.14%)
Mutual labels:  reverse-shell, pentesting
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (+1102.86%)
Mutual labels:  penetration-testing, bugbounty
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+254.29%)
Mutual labels:  exploit, penetration-testing
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (+88.57%)
Mutual labels:  reverse-shell, pentest
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+2020%)
Mutual labels:  reverse-shell, pentest
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+88.57%)
Mutual labels:  exploit, ctf-tools
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+591.43%)
Mutual labels:  exploit, penetration-testing
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+1085.71%)
Mutual labels:  reverse-shell, rat
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+502.86%)
Mutual labels:  exploit, pentest
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+1222.86%)
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (+1202.86%)
Mutual labels:  reverse-shell, exploit
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-48.57%)
Mutual labels:  ctf-tools, pentest-tool
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+8217.14%)
Mutual labels:  exploit, pentest
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+5637.14%)
Mutual labels:  reverse-shell, exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+6485.71%)
Mutual labels:  exploit, penetration-testing
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+1708.57%)
Mutual labels:  reverse-shell, pentest-tool
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+3574.29%)
Mutual labels:  reverse-shell, pentest-tool
Stitch
Python Remote Administration Tool (RAT)
Stars: ✭ 2,018 (+5665.71%)
Mutual labels:  reverse-shell, rat
bash-backdoor
A simple backdoor in (ba)sh with encrypted communication channel
Stars: ✭ 21 (-40%)
Mutual labels:  backdoor, netcat
Http Asynchronous Reverse Shell
[POC] Asynchronous reverse shell using the HTTP protocol.
Stars: ✭ 177 (+405.71%)
Mutual labels:  reverse-shell, pentesting
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+11822.86%)
Mutual labels:  exploit, pentest
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+1005.71%)
Mutual labels:  backdoor, rat
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (+1028.57%)
Mutual labels:  backdoor, rat
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (+1040%)
Mutual labels:  backdoor, pentest
hinject
Host Header Injection Checker
Stars: ✭ 64 (+82.86%)
Mutual labels:  penetration-testing, bugbounty
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (+791.43%)
Mutual labels:  backdoor, rat
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+1074.29%)
Mutual labels:  backdoor, exploit
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (+74.29%)
Mutual labels:  backdoor, penetration-testing
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+1794.29%)
Mutual labels:  backdoor, rat
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+651.43%)
Mutual labels:  backdoor, exploit
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+16882.86%)
Mutual labels:  backdoor, rat
paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 583 (+1565.71%)
Mutual labels:  backdoor, rat
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-20%)
Mutual labels:  backdoor, rat
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (+37.14%)
Mutual labels:  backdoor, exploit
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-54.29%)
Mutual labels:  backdoor, rat
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+3134.29%)
Mutual labels:  backdoor, pentest
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (+800%)
Mutual labels:  penetration-testing, bugbounty
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (+262.86%)
Mutual labels:  backdoor, rat
Asyncrat C Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
Stars: ✭ 819 (+2240%)
Mutual labels:  backdoor, rat
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+148.57%)
Mutual labels:  backdoor, exploit
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+305.71%)
Mutual labels:  backdoor, rat
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+5.71%)
Mutual labels:  pentest, pentest-tool
Canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
Stars: ✭ 207 (+491.43%)
Mutual labels:  backdoor, pentest
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+502.86%)
Mutual labels:  backdoor, exploit
xeca
PowerShell payload generator
Stars: ✭ 103 (+194.29%)
Mutual labels:  penetration-testing, ctf-tools
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+431.43%)
Mutual labels:  backdoor, exploit
shellcat
⚡️ ShellCat is a Reverse Shell Manager
Stars: ✭ 32 (-8.57%)
Mutual labels:  reverse-shell, ctf-tools
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+174.29%)
Mutual labels:  penetration-testing, bugbounty
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (+51.43%)
Mutual labels:  penetration-testing, bugbounty
121-180 of 1699 similar projects