All Projects → YAPS → Similar Projects or Alternatives

1699 Open source projects that are alternatives of or similar to YAPS

Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+16882.86%)
Mutual labels:  backdoor, rat
Asyncrat C Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
Stars: ✭ 819 (+2240%)
Mutual labels:  backdoor, rat
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+28.57%)
Mutual labels:  penetration-testing, bugbounty
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-54.29%)
Mutual labels:  backdoor, rat
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-20%)
Mutual labels:  backdoor, rat
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+3134.29%)
Mutual labels:  backdoor, pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+10514.29%)
Mutual labels:  pentest, pentest-tool
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+377.14%)
Mutual labels:  penetration-testing, bugbounty
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+9960%)
Mutual labels:  penetration-testing, pentesting
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (+748.57%)
Mutual labels:  penetration-testing, bugbounty
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+205.71%)
Mutual labels:  exploit, pentesting
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+5637.14%)
Mutual labels:  reverse-shell, exploit
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+1794.29%)
Mutual labels:  backdoor, rat
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (+37.14%)
Mutual labels:  backdoor, exploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+148.57%)
Mutual labels:  backdoor, exploit
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+1348.57%)
Mutual labels:  bugbounty, pentest
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+768.57%)
Mutual labels:  penetration-testing, ctf-tools
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+11791.43%)
Mutual labels:  penetration-testing, pentesting
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+1045.71%)
Mutual labels:  penetration-testing, pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+1222.86%)
Mutual labels:  penetration-testing, pentesting
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+417.14%)
Mutual labels:  backdoor, exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+431.43%)
Mutual labels:  backdoor, exploit
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+305.71%)
Mutual labels:  backdoor, rat
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+3357.14%)
Mutual labels:  bugbounty, pentest
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (+114.29%)
Mutual labels:  penetration-testing, rat
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+1617.14%)
Mutual labels:  penetration-testing, pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+1488.57%)
Mutual labels:  penetration-testing, pentesting
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+502.86%)
Mutual labels:  backdoor, exploit
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+2040%)
Mutual labels:  penetration-testing, pentesting
Canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
Stars: ✭ 207 (+491.43%)
Mutual labels:  backdoor, pentest
shellcat
⚡️ ShellCat is a Reverse Shell Manager
Stars: ✭ 32 (-8.57%)
Mutual labels:  reverse-shell, ctf-tools
xeca
PowerShell payload generator
Stars: ✭ 103 (+194.29%)
Mutual labels:  penetration-testing, ctf-tools
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-17.14%)
Mutual labels:  penetration-testing, pentest
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (+65.71%)
Mutual labels:  bugbounty, pentest-tool
credcheck
Credentials Checking Framework
Stars: ✭ 50 (+42.86%)
Mutual labels:  bugbounty, pentest-tool
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-42.86%)
Mutual labels:  exploit, pentest
Ska
Simple Karma Attack
Stars: ✭ 55 (+57.14%)
Mutual labels:  penetration-testing, pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+2.86%)
Mutual labels:  pentest, pentest-tool
shellstack
A PHP Based Tool That Helps You To Manage All Your Backdoored Websites Efficiently.
Stars: ✭ 109 (+211.43%)
Mutual labels:  backdoor, web-shell
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+1342.86%)
Mutual labels:  netcat, pentest-tool
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+174.29%)
Mutual labels:  penetration-testing, bugbounty
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+745.71%)
Mutual labels:  backdoor, rat
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+102.86%)
Mutual labels:  reverse-shell, exploit
tor-rootkit
A Python 3 standalone Windows 10 / Linux Rootkit using Tor.
Stars: ✭ 142 (+305.71%)
Mutual labels:  reverse-shell, rat
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+3497.14%)
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (+117.14%)
Mutual labels:  penetration-testing, pentesting
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (+94.29%)
Mutual labels:  penetration-testing, pentesting
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (+205.71%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+3877.14%)
Mutual labels:  penetration-testing, pentesting
flydns
Related subdomains finder
Stars: ✭ 29 (-17.14%)
Mutual labels:  bugbounty, pentest
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+51.43%)
Mutual labels:  penetration-testing, pentest
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+1925.71%)
Mutual labels:  backdoor, rat
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-5.71%)
Mutual labels:  bugbounty, pentest
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+97.14%)
Mutual labels:  exploit, penetration-testing
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-11.43%)
Mutual labels:  exploit, rat
penelope
Penelope Shell Handler
Stars: ✭ 291 (+731.43%)
Mutual labels:  reverse-shell, ctf-tools
disctopia-c2
Windows Remote Administration Tool that uses Discord as C2
Stars: ✭ 216 (+517.14%)
Mutual labels:  backdoor, rat
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+160%)
Mutual labels:  penetration-testing, webhacking
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (+65.71%)
Mutual labels:  penetration-testing, bugbounty
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+242.86%)
Mutual labels:  pentest, pentest-tool
241-300 of 1699 similar projects