All Projects → Activereign → Similar Projects or Alternatives

1079 Open source projects that are alternatives of or similar to Activereign

reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-57.62%)
Mutual labels:  exploit, enumeration
Ldap4net
OpenLdap port for DotNet Core (Linux\OSX\Windows)
Stars: ✭ 93 (-55.71%)
Mutual labels:  ldap, activedirectory
Adcollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
Stars: ✭ 238 (+13.33%)
Mutual labels:  enumeration, activedirectory
Openrecord
Make ORMs great again!
Stars: ✭ 474 (+125.71%)
Mutual labels:  ldap, activedirectory
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+310.48%)
Mutual labels:  ldap, activedirectory
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+81.9%)
Mutual labels:  exploit, enumeration
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+0.48%)
Mutual labels:  network, exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-31.43%)
Mutual labels:  exploit, enumeration
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (+60%)
Mutual labels:  exploit, enumeration
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (-26.67%)
Mutual labels:  enumeration, activedirectory
Pythem
pentest framework
Stars: ✭ 1,060 (+404.76%)
Mutual labels:  network, exploit
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+562.86%)
Mutual labels:  enumeration, activedirectory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-90.48%)
Mutual labels:  ldap, activedirectory
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-39.52%)
Mutual labels:  enumeration, activedirectory
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-62.86%)
Mutual labels:  ldap, enumeration
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-53.81%)
Mutual labels:  ldap, activedirectory
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-44.76%)
Mutual labels:  network, enumeration
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (-1.43%)
Mutual labels:  network, enumeration
Asio samples
Examples (code samples) describing the construction of active objects on the top of Boost.Asio. A code-based guide for client/server creation with usage of active object pattern by means of Boost C++ Libraries.
Stars: ✭ 191 (-9.05%)
Mutual labels:  network
Trackerjacker
Like nmap for mapping wifi networks you're not connected to, plus device tracking
Stars: ✭ 2,307 (+998.57%)
Mutual labels:  network
Ssowat
A simple SSO for NGINX, written in Lua
Stars: ✭ 190 (-9.52%)
Mutual labels:  ldap
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-10.95%)
Mutual labels:  exploit
Nice Lua
基于xlua的MVVM框架,支持Addressables, 统一渲染管线等Unity新特性
Stars: ✭ 207 (-1.43%)
Mutual labels:  network
Zserver4d
ZServer4D 是一套从商业项目剥离而出的云服务器中间件,可以承载百万级的分布式负载服务,并且支持IoT及内网穿透
Stars: ✭ 199 (-5.24%)
Mutual labels:  network
Beat Link Trigger
Trigger events and automate shows in response to events on Pioneer CDJs
Stars: ✭ 188 (-10.48%)
Mutual labels:  network
Powermodels.jl
A Julia/JuMP Package for Power Network Optimization
Stars: ✭ 187 (-10.95%)
Mutual labels:  network
Huster Cs
华中科技大学 计算机科学与技术学院 学习资料💯 以及 实验资料💾
Stars: ✭ 191 (-9.05%)
Mutual labels:  network
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+1173.81%)
Mutual labels:  exploit
Netscanner
netscanner - TCP/UDP scanner to find open or closed ports
Stars: ✭ 191 (-9.05%)
Mutual labels:  network
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1286.19%)
Mutual labels:  exploit
External Auth Server
easy auth for reverse proxies
Stars: ✭ 189 (-10%)
Mutual labels:  ldap
Laravel Adminless Ldap Auth
Authenticate users in Laravel against an adminless LDAP server
Stars: ✭ 199 (-5.24%)
Mutual labels:  ldap
Bismuth
[Migrated] The first Python blockchain protocol and platform
Stars: ✭ 186 (-11.43%)
Mutual labels:  network
Go Guardian
Go-Guardian is a golang library that provides a simple, clean, and idiomatic way to create powerful modern API and web authentication.
Stars: ✭ 204 (-2.86%)
Mutual labels:  ldap
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-12.86%)
Mutual labels:  exploit
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-5.24%)
Mutual labels:  enumeration
Enet
⚡️ ENet reliable UDP networking library
Stars: ✭ 202 (-3.81%)
Mutual labels:  network
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-11.43%)
Mutual labels:  exploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-5.71%)
Mutual labels:  exploit
Ssh Ldap Pubkey
Utility to manage SSH public keys stored in LDAP.
Stars: ✭ 185 (-11.9%)
Mutual labels:  ldap
Ldaptools
LdapTools is a feature-rich LDAP library for PHP 5.6+.
Stars: ✭ 185 (-11.9%)
Mutual labels:  ldap
Librenms
Community-based GPL-licensed network monitoring system
Stars: ✭ 2,567 (+1122.38%)
Mutual labels:  network
Docker Zerotier Moon
🐳 A docker image to create ZeroTier moon in one step.
Stars: ✭ 185 (-11.9%)
Mutual labels:  network
Scaproust
Implementation of the nanomsg "Scalability Protocols" in rust.
Stars: ✭ 183 (-12.86%)
Mutual labels:  network
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+0%)
Mutual labels:  enumeration
Pi.alert
WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices
Stars: ✭ 209 (-0.48%)
Mutual labels:  network
Skillbox Chat
Skillbox demo application for the Python course
Stars: ✭ 86 (-59.05%)
Mutual labels:  network
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (-6.19%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-12.86%)
Mutual labels:  exploit
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-13.81%)
Mutual labels:  exploit
Nginx Sso
SSO authentication provider for the auth_request nginx module
Stars: ✭ 195 (-7.14%)
Mutual labels:  ldap
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-13.33%)
Mutual labels:  exploit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-13.33%)
Mutual labels:  enumeration
Fwd
🚂 The little forwarder that could
Stars: ✭ 203 (-3.33%)
Mutual labels:  network
Elinux
嵌入式 Linux 知识库 (elinux.org) 中文翻译计划;本项目发起人发布了《360° 剖析 Linux ELF》视频课程,欢迎订阅:https://www.cctalk.com/m/group/88089283
Stars: ✭ 193 (-8.1%)
Mutual labels:  network
Android article
Android热更新、异步并发、性能优化、编译打包、适配相关等文档 by yang。huh...The palest ink is better than the best memory.
Stars: ✭ 181 (-13.81%)
Mutual labels:  network
Rxreachability
RxSwift bindings for Reachability
Stars: ✭ 181 (-13.81%)
Mutual labels:  network
Phpenums
🔩 Provides enumerations for PHP & frameworks integrations
Stars: ✭ 194 (-7.62%)
Mutual labels:  enumeration
Piano Rs
A multiplayer piano using UDP sockets that can be played using computer keyboard, in the terminal
Stars: ✭ 180 (-14.29%)
Mutual labels:  network
Txeh
Go library and CLI utilty for /etc/hosts management.
Stars: ✭ 181 (-13.81%)
Mutual labels:  network
1-60 of 1079 similar projects