All Projects → Airmaster → Similar Projects or Alternatives

906 Open source projects that are alternatives of or similar to Airmaster

Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+170%)
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+416.67%)
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+657.33%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-22.67%)
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-24.67%)
Mutual labels:  security-tools, pentesting, red-team
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+233.33%)
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+262.67%)
Mutual labels:  security-tools, pentest-tool, red-team
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+385.33%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+409.33%)
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+619.33%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-13.33%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3164.67%)
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1733.33%)
Mutual labels:  pentesting, pentest-tool, red-team
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (+91.33%)
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+146.67%)
Mutual labels:  security-tools, pentesting, red-team
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+244.67%)
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+136.67%)
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+260.67%)
Mutual labels:  pentesting, pentest-tool, red-team
Habu
Hacking Toolkit
Stars: ✭ 635 (+323.33%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+383.33%)
Mutual labels:  security-tools, pentesting
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+415.33%)
Mutual labels:  pentesting, pentest-tool
Pompem
Find exploit tool
Stars: ✭ 786 (+424%)
Mutual labels:  security-tools, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+502.67%)
Mutual labels:  pentesting, pentest-tool
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+434.67%)
Mutual labels:  security-tools, pentesting
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-82.67%)
Mutual labels:  pentesting, pentest-tool
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-10.67%)
Mutual labels:  security-tools, pentesting
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-70.67%)
Mutual labels:  pentesting, red-team
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+588%)
Mutual labels:  pentesting, pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-12%)
Mutual labels:  pentesting, pentest-tool
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+358.67%)
Mutual labels:  pentesting, red-team
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+492%)
Mutual labels:  pentesting, pentest-tool
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+455.33%)
Mutual labels:  pentesting, red-team
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+488.67%)
Mutual labels:  pentesting, pentest-tool
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+351.33%)
Mutual labels:  pentesting, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-74.67%)
Mutual labels:  pentesting, pentest-tool
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+555.33%)
Mutual labels:  security-tools, pentesting
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-64.67%)
Mutual labels:  security-tools, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5532.67%)
Mutual labels:  pentesting, security-tools
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1375.33%)
Mutual labels:  pentesting, security-tools
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+620.67%)
Mutual labels:  pentesting, pentest-tool
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+550.67%)
Mutual labels:  security-tools, pentesting
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-64%)
Mutual labels:  pentesting, pentest-tool
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-58.67%)
Mutual labels:  security-tools, pentesting
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-53.33%)
Mutual labels:  pentesting, red-team
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4730.67%)
Mutual labels:  pentesting, pentest-tool
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-43.33%)
Mutual labels:  pentesting, red-team
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+732.67%)
Mutual labels:  pentesting, red-team
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-40.67%)
Mutual labels:  security-tools, pentesting
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-45.33%)
Mutual labels:  security-tools, pentesting
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-40.67%)
Mutual labels:  pentesting, pentest-tool
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+768.67%)
Mutual labels:  pentesting, pentest-tool
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+804.67%)
Mutual labels:  security-tools, pentest-tool
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+798.67%)
Mutual labels:  security-tools, red-team
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-32.67%)
Mutual labels:  security-tools, pentesting
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-31.33%)
Mutual labels:  pentesting, red-team
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+718.67%)
Mutual labels:  pentesting, pentest-tool
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-40%)
Mutual labels:  security-tools, pentesting
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-31.33%)
Mutual labels:  pentesting, pentest-tool
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-30%)
Mutual labels:  security-tools, pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-22.67%)
Mutual labels:  security-tools, pentesting
1-60 of 906 similar projects