-
XiebroC2 Public
Forked from INotGreen/XiebroC2渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Go UpdatedFeb 7, 2025 -
RustRedOps Public
Forked from joaoviictorti/RustRedOps🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.
Rust MIT License UpdatedMay 5, 2024 -
rathole Public
Forked from yujqiao/ratholeA lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.
Rust Apache License 2.0 UpdatedMar 1, 2024 -
moukthar Public
Forked from Tomiwa-Ot/mouktharAndroid remote administration tool
PHP GNU General Public License v3.0 UpdatedFeb 26, 2024 havoc-ligolo Public
Forked from p4p1/havoc-ligoloA Havoc UI tool to pivot onto a machine using ligolo-ng
Python GNU General Public License v3.0 UpdatedJan 23, 2024 ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedJan 21, 2024 BounceBack-redteam- Public
Forked from D00Movenok/BounceBack↕️ 🤫 Stealth redirector for your red team operation securityGo MIT License UpdatedJan 13, 2024 Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework.
Go GNU General Public License v3.0 UpdatedOct 31, 2023 ligolo-ng-exec Public
Forked from io-tl/ligolo-ng-execFork of ligolo-ng with exec and service capability
Go GNU General Public License v3.0 UpdatedOct 30, 2023 arsenal Public
Forked from Orange-Cyberdefense/arsenalArsenal is just a quick inventory and launcher for hacking programs
Python GNU General Public License v3.0 UpdatedOct 21, 2023 rengine Public
Forked from yogeshojha/renginereNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
Python GNU General Public License v3.0 UpdatedOct 7, 2023 rustls Public
Forked from rustls/rustlsA modern TLS library in Rust
Rust Other UpdatedSep 25, 2023 kytan Public
Forked from changlan/kytankytan: High Performance Peer-to-Peer VPN in Rust
Rust Apache License 2.0 UpdatedSep 22, 2023 aflnet Public
Forked from aflnet/aflnetAFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)
C Apache License 2.0 UpdatedAug 31, 2023 Upload_Bypass Public
Forked from sAjibuu/Upload_BypassFile upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.
UpdatedAug 2, 2023 Chimera Public
Forked from georgesotiriadis/ChimeraAutomated DLL Sideloading Tool With EDR Evasion Capabilities
C++ MIT License UpdatedJul 20, 2023 Scanner-and-Patcher Public
Forked from Malwareman007/Scanner-and-PatcherA Web Vulnerability Scanner and Patcher
HTML MIT License UpdatedJun 23, 2023 HardHatC2 Public
Forked from DragoQCC/CrucibleC2A C# Command & Control framework
C# UpdatedJun 19, 2023 Heat-RAT-1 Public
Forked from Nick-Vinesmoke/Heat-RAT🔭Program for remote control of windows computers via cmd(you need to deploy the host on your machine). Written in C++
C++ MIT License UpdatedJun 14, 2023 NixImports Public
Forked from dr4k0nia/NixImportsA .NET malware loader, using API-Hashing to evade static analysis
C# MIT License UpdatedMay 30, 2023 Killer Public
Forked from 0xHossam/KillerIs a tool created to evade AVs and EDRs or security tools.
C++ UpdatedMay 24, 2023 phishmonger Public
Forked from fkasler/phishmongerPhishing Framework for Pentesters
Roff UpdatedMay 16, 2023 FISSURE Public
Forked from ainfosec/FISSUREThe RF and reverse engineering framework for everyone
HTML GNU General Public License v3.0 UpdatedMay 14, 2023 Nidhogg Public
Forked from Idov31/NidhoggNidhogg is an all-in-one simple to use rootkit for red teams.
C++ BSD 2-Clause "Simplified" License UpdatedMay 10, 2023 UTMFW Public
Forked from sonertari/UTMFWUTM Firewall on OpenBSD
PHP GNU General Public License v3.0 UpdatedApr 30, 2023 hades Public
Forked from f1zm0/hadesGo shellcode loader that combines multiple evasion techniques
Go GNU General Public License v3.0 UpdatedApr 29, 2023 Network_Assessment Public
Forked from alperenugurlu/Network_AssessmentWith Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the network you monitor.
Python UpdatedApr 24, 2023 VX-API Public
Forked from vxunderground/VX-APICollection of various malicious functionality to aid in malware development
C++ MIT License UpdatedApr 24, 2023 Previous Next