cys3c / BackdoorMan
BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.
☆71Updated 2 years ago
Alternatives and similar repositories for BackdoorMan:
Users that are interested in BackdoorMan are comparing it to the libraries listed below
- Simulating Adversary Operations☆92Updated 6 years ago
- Search drives for documents containing passwords☆63Updated 10 years ago
- Just a collection of pentest stuffs☆95Updated 5 years ago
- ☆76Updated 6 years ago
- Vulnerability scanner based on vulners.com audit API☆65Updated 6 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆40Updated 8 years ago
- ☆59Updated 4 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 3 years ago
- Powershell Empire Persistence finder☆119Updated 8 years ago
- This reconissance tool is specific written for OSCP engagements.☆56Updated last year
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ProFTPD IAC Remote Root Exploit☆38Updated 7 years ago
- ☆20Updated 9 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 5 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- Responsive Command and Control System☆102Updated 2 years ago
- Linux Incident Response☆90Updated 5 years ago
- A Report Generation Tool for Security Assessment☆63Updated 6 years ago
- ThreatTracker is a Python script designed to monitor and generate alerts on given sets of indicators of compromise (IOCs) indexed by a se…☆67Updated 9 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Pentesting suite for Maltego based on data in a Metasploit database☆145Updated 6 years ago
- Learnings from OSCP and other random stuff.☆32Updated 11 months ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Batch file to help automate Windows enumeration for privilege escalation☆89Updated 8 years ago
- Manage all logistical information for a pentest including clients, contacts, employees, findings, projects, scoping, and vulnerabilities.☆42Updated 10 months ago
- Some .ps1 scripts for pentesting☆130Updated 4 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- The goal of this program is to quickly pull and install repos from its list☆39Updated 2 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆68Updated 7 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆100Updated 6 years ago