cys3c / BackdoorMan
BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.
☆70Updated last year
Related projects ⓘ
Alternatives and complementary repositories for BackdoorMan
- Simulating Adversary Operations☆93Updated 6 years ago
- Linux Incident Response☆89Updated 5 years ago
- ☆43Updated 7 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- Search drives for documents containing passwords☆62Updated 10 years ago
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆94Updated 4 years ago
- Pentesting suite for Maltego based on data in a Metasploit database☆146Updated 6 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆40Updated 8 years ago
- Automated Tactics Techniques & Procedures☆250Updated last year
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆125Updated 6 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆65Updated 5 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Powershell Empire Persistence finder☆117Updated 7 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆40Updated 8 years ago
- Scout - a Contactless Active Reconnaissance Tool☆51Updated last year
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Intelligent threat hunter and phishing servers☆47Updated 5 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 2 years ago
- Repository of yara rules☆45Updated 9 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆35Updated 5 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- A Pythonic interface and command line tool for interacting with the InQuest Labs API.☆34Updated last year
- SMB Relay Attack Script☆148Updated 5 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- ☆23Updated 4 years ago
- The new name is DeTT&CT☆24Updated 5 years ago