All Projects → Activereign → Similar Projects or Alternatives

1079 Open source projects that are alternatives of or similar to Activereign

Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+1173.81%)
Mutual labels:  exploit
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1000.95%)
Mutual labels:  enumeration
Netscanner
netscanner - TCP/UDP scanner to find open or closed ports
Stars: ✭ 191 (-9.05%)
Mutual labels:  network
Programming Languages Influence
Code to retrieve data for the programming languages influence visualizations from Freebase
Stars: ✭ 171 (-18.57%)
Mutual labels:  network
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1286.19%)
Mutual labels:  exploit
Tiercel
简单易用、功能丰富的纯 Swift 下载框架
Stars: ✭ 2,241 (+967.14%)
Mutual labels:  network
External Auth Server
easy auth for reverse proxies
Stars: ✭ 189 (-10%)
Mutual labels:  ldap
React Native Zeroconf
📡 Discover Zeroconf services using react-native
Stars: ✭ 168 (-20%)
Mutual labels:  network
Laravel Adminless Ldap Auth
Authenticate users in Laravel against an adminless LDAP server
Stars: ✭ 199 (-5.24%)
Mutual labels:  ldap
Libhv
🔥 比libevent、libuv更易用的国产网络库。A c/c++ network library for developing TCP/UDP/SSL/HTTP/WebSocket client/server.
Stars: ✭ 3,355 (+1497.62%)
Mutual labels:  network
Bismuth
[Migrated] The first Python blockchain protocol and platform
Stars: ✭ 186 (-11.43%)
Mutual labels:  network
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (-20.95%)
Mutual labels:  exploit
Go Guardian
Go-Guardian is a golang library that provides a simple, clean, and idiomatic way to create powerful modern API and web authentication.
Stars: ✭ 204 (-2.86%)
Mutual labels:  ldap
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-20.48%)
Mutual labels:  enumeration
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-12.86%)
Mutual labels:  exploit
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1076.19%)
Mutual labels:  enumeration
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-5.24%)
Mutual labels:  enumeration
Ctf
some experience in CTFs
Stars: ✭ 165 (-21.43%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-11.43%)
Mutual labels:  exploit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-21.9%)
Mutual labels:  enumeration
Enet
⚡️ ENet reliable UDP networking library
Stars: ✭ 202 (-3.81%)
Mutual labels:  network
Identityserver4.ldapextension
IdentityServer4 Ldap Extension (OpenLdap or ActiveDirectory)
Stars: ✭ 163 (-22.38%)
Mutual labels:  activedirectory
Ldaptools
LdapTools is a feature-rich LDAP library for PHP 5.6+.
Stars: ✭ 185 (-11.9%)
Mutual labels:  ldap
Tinn
A tiny neural network library
Stars: ✭ 1,944 (+825.71%)
Mutual labels:  network
Librenms
Community-based GPL-licensed network monitoring system
Stars: ✭ 2,567 (+1122.38%)
Mutual labels:  network
Iptools
PHP Library for manipulating network addresses (IPv4 and IPv6)
Stars: ✭ 163 (-22.38%)
Mutual labels:  network
Scaproust
Implementation of the nanomsg "Scalability Protocols" in rust.
Stars: ✭ 183 (-12.86%)
Mutual labels:  network
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-22.38%)
Mutual labels:  exploit
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+0%)
Mutual labels:  enumeration
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-22.86%)
Mutual labels:  network
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-13.81%)
Mutual labels:  exploit
Cyberprobe
Capturing, analysing and responding to cyber attacks
Stars: ✭ 162 (-22.86%)
Mutual labels:  network
Nginx Sso
SSO authentication provider for the auth_request nginx module
Stars: ✭ 195 (-7.14%)
Mutual labels:  ldap
Zxrequestblock
基于NSURLProtocol一句话实现iOS应用底层所有网络请求拦截(含网页ajax请求拦截【不支持WKWebView】)、一句话实现防抓包(使Thor,Charles,Burp等代理抓包方式全部失效,且即使开启了代理,也不影响App内部的正常请求)。包含http-dns解决方法,有效防止DNS劫持。用于分析http,https请求等
Stars: ✭ 160 (-23.81%)
Mutual labels:  network
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-13.33%)
Mutual labels:  enumeration
Libae
redis's async event loop library
Stars: ✭ 160 (-23.81%)
Mutual labels:  network
Fwd
🚂 The little forwarder that could
Stars: ✭ 203 (-3.33%)
Mutual labels:  network
Joincap
Merge multiple pcap files together, gracefully.
Stars: ✭ 159 (-24.29%)
Mutual labels:  network
Rxreachability
RxSwift bindings for Reachability
Stars: ✭ 181 (-13.81%)
Mutual labels:  network
Phpenums
🔩 Provides enumerations for PHP & frameworks integrations
Stars: ✭ 194 (-7.62%)
Mutual labels:  enumeration
Dublin Traceroute
Dublin Traceroute is a NAT-aware multipath tracerouting tool
Stars: ✭ 159 (-24.29%)
Mutual labels:  network
Piano Rs
A multiplayer piano using UDP sockets that can be played using computer keyboard, in the terminal
Stars: ✭ 180 (-14.29%)
Mutual labels:  network
Ldaprecord
A fully-featured LDAP framework.
Stars: ✭ 159 (-24.29%)
Mutual labels:  ldap
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-24.29%)
Mutual labels:  exploit
Txeh
Go library and CLI utilty for /etc/hosts management.
Stars: ✭ 181 (-13.81%)
Mutual labels:  network
Potatso
Potatso is an iOS client that implements Shadowsocks proxy with the leverage of NetworkExtension framework. ***This project is unmaintained, try taking a look at this fork https://github.com/shadowcoel/shadowcoel instead.
Stars: ✭ 1,925 (+816.67%)
Mutual labels:  network
Wormholy
iOS network debugging, like a wizard 🧙‍♂️
Stars: ✭ 2,010 (+857.14%)
Mutual labels:  network
Scannerl
The modular distributed fingerprinting engine
Stars: ✭ 208 (-0.95%)
Mutual labels:  network
Swan
Swan stands for Stuff We All Need. Unosquare's collection of C# extension methods and classes.
Stars: ✭ 202 (-3.81%)
Mutual labels:  network
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (-7.62%)
Mutual labels:  ldap
Hxphotopicker
图片/视频选择器 - 支持LivePhoto、GIF图片选择、3DTouch预览、在线下载iCloud上的资源、编辑图片/视频、浏览网络图片 功能 Imitation wx photo/image picker - support for LivePhoto, GIF image selection, 3DTouch preview, Download the resources on iCloud online, browse the web image function
Stars: ✭ 2,363 (+1025.24%)
Mutual labels:  network
Sriov Network Device Plugin
SRIOV network device plugin for Kubernetes
Stars: ✭ 157 (-25.24%)
Mutual labels:  network
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-25.71%)
Mutual labels:  enumeration
Tsung
Tsung is a high-performance benchmark framework for various protocols including HTTP, XMPP, LDAP, etc.
Stars: ✭ 2,185 (+940.48%)
Mutual labels:  ldap
Ofxgpio
Library C++ for raspberrypi and orangepi, GPIO interfaces compatible with openframeworks.
Stars: ✭ 155 (-26.19%)
Mutual labels:  network
Ccna60d
60天通过思科认证的网络工程师考试
Stars: ✭ 155 (-26.19%)
Mutual labels:  network
Mxisd
Federated Matrix Identity Server
Stars: ✭ 194 (-7.62%)
Mutual labels:  ldap
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-14.29%)
Mutual labels:  exploit
Kalm.js
The socket manager
Stars: ✭ 155 (-26.19%)
Mutual labels:  network
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-26.19%)
Mutual labels:  exploit
61-120 of 1079 similar projects