All Projects → Aboutsecurity → Similar Projects or Alternatives

1775 Open source projects that are alternatives of or similar to Aboutsecurity

gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-46.99%)
Mutual labels:  bypass, redteam
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+77.71%)
Mutual labels:  hacking, pentest
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+2021.08%)
Mutual labels:  cheatsheet, hacking
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+83.13%)
Mutual labels:  hacking, payload
Wsmanager
Webshell Manager
Stars: ✭ 99 (-40.36%)
Mutual labels:  pentest, redteam
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-39.16%)
Mutual labels:  hacking, pentest
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (+103.61%)
Mutual labels:  cheatsheet, hacking
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+97.59%)
Mutual labels:  hacking, pentest
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+98.19%)
Mutual labels:  hacking, redteam
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+154.22%)
Mutual labels:  hacking, payload
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+152.41%)
Mutual labels:  hacking, pentest
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-15.06%)
Mutual labels:  hacking, pentest
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-89.16%)
Mutual labels:  payload, redteam
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+185.54%)
Mutual labels:  hacking, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+179.52%)
Mutual labels:  hacking, pentest
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+196.39%)
Mutual labels:  dictionary, pentest
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+177.71%)
Mutual labels:  hacking, pentest
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+231.93%)
Mutual labels:  hacking, pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-36.75%)
Mutual labels:  hacking, pentest
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+3480.72%)
Mutual labels:  hacking, bypass
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+166.27%)
Mutual labels:  pentest, redteam
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+308.43%)
Mutual labels:  hacking, payload
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+288.55%)
Mutual labels:  hacking, pentest
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+321.08%)
Mutual labels:  hacking, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+282.53%)
Mutual labels:  hacking, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-30.12%)
Mutual labels:  hacking, pentest
Xg2xg
by ex-googlers, for ex-googlers - a lookup table of similar tech & services
Stars: ✭ 10,218 (+6055.42%)
Mutual labels:  cheatsheet, infrastructure
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-28.92%)
Mutual labels:  hacking, pentest
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+331.33%)
Mutual labels:  hacking, payload
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+4228.31%)
Mutual labels:  hacking, pentest
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-86.75%)
Mutual labels:  cheatsheet, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+440.36%)
Mutual labels:  hacking, pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+436.75%)
Mutual labels:  hacking, pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+424.1%)
Mutual labels:  cheatsheet, hacking
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+380.72%)
Mutual labels:  cheatsheet, hacking
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-76.51%)
Mutual labels:  hacking, pentest
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-82.53%)
Mutual labels:  hacking, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5310.24%)
Mutual labels:  hacking, redteam
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+4569.88%)
Mutual labels:  hacking, pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+581.93%)
Mutual labels:  hacking, pentest
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-62.65%)
Mutual labels:  methodology, hacking
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (+603.61%)
Mutual labels:  hacking, payload
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+554.22%)
Mutual labels:  pentest, payload
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-54.22%)
Mutual labels:  hacking, pentest
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+615.66%)
Mutual labels:  hacking, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+367.47%)
Mutual labels:  pentest, redteam
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-41.57%)
Mutual labels:  hacking, pentest
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+6366.87%)
Mutual labels:  hacking, redteam
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-45.18%)
Mutual labels:  hacking, pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+738.55%)
Mutual labels:  cheatsheet, hacking
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-24.7%)
Mutual labels:  hacking, pentest
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+665.66%)
Mutual labels:  hacking, redteam
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-27.11%)
Mutual labels:  hacking, payload
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-24.1%)
Mutual labels:  hacking, payload
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1256.02%)
Mutual labels:  hacking, pentest
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-77.71%)
Mutual labels:  pentest, redteam
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+357.83%)
Mutual labels:  pentest, payload
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+366.87%)
Mutual labels:  hacking, pentest
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+670.48%)
Mutual labels:  hacking, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1074.1%)
Mutual labels:  cheatsheet, pentest
61-120 of 1775 similar projects