cys3c / BackdoorMan
BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.
☆73Updated 2 years ago
Alternatives and similar repositories for BackdoorMan:
Users that are interested in BackdoorMan are comparing it to the libraries listed below
- Simulating Adversary Operations☆93Updated 6 years ago
- Powershell Empire Persistence finder☆119Updated 8 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- Pentesting suite for Maltego based on data in a Metasploit database☆145Updated 6 years ago
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆96Updated 5 years ago
- Search drives for documents containing passwords☆62Updated 10 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆40Updated 8 years ago
- Batch file to help automate Windows enumeration for privilege escalation☆89Updated 8 years ago
- ☆44Updated 7 years ago
- PowerShell script for hunting webshells on Microsoft Exchange Servers.☆56Updated 8 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆69Updated 7 years ago
- The goal of this program is to quickly pull and install repos from its list☆40Updated 2 years ago
- Just a collection of pentest stuffs☆94Updated 5 years ago
- Check if a IP is from tor or is a malicious proxy☆56Updated 4 years ago
- ☆76Updated 6 years ago
- My collection of nmap nse modules☆63Updated 5 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- This is the reconnaissance script I wrote for my OSCP journey☆15Updated 7 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- Script to automate, manage, and multithread Nikto scans.☆59Updated 5 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆128Updated 6 years ago
- A powershell script for creating a Windows honeyport.☆88Updated this week
- ☆42Updated 8 years ago
- Repo contains a list of random scripts that I use while testing out random things.☆47Updated 5 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Learnings from OSCP and other random stuff.☆31Updated last year
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- A collection of infosec related scripts and information.☆53Updated 5 months ago
- A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...☆20Updated 3 years ago