All Projects → Autosploit → Similar Projects or Alternatives

1585 Open source projects that are alternatives of or similar to Autosploit

Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-80.07%)
Mutual labels:  security-tools, exploit, exploitation
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-91.51%)
Mutual labels:  security-tools, exploit, metasploit
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-95.78%)
Mutual labels:  security-tools, exploitation
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-96.07%)
Mutual labels:  automation, security-tools
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-95.53%)
Mutual labels:  automation, security-tools
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-95.31%)
Mutual labels:  exploit, metasploit
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-77.58%)
Mutual labels:  security-tools, exploitation
Deksterecon
Web Application recon automation
Stars: ✭ 109 (-97.58%)
Mutual labels:  automation, security-tools
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-97.11%)
Mutual labels:  automation, metasploit
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-97.29%)
Mutual labels:  exploit, exploitation
nocom-explanation
block game military grade radar
Stars: ✭ 544 (-87.91%)
Mutual labels:  exploit, exploitation
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-96.67%)
Mutual labels:  exploit, metasploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-95.87%)
Mutual labels:  exploit, metasploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-95.6%)
Mutual labels:  exploit, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-83.82%)
Mutual labels:  security-tools, exploitation
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (-94.6%)
Mutual labels:  exploit, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-71.04%)
Mutual labels:  automation, exploitation
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-97.67%)
Mutual labels:  automation, security-tools
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-96.4%)
Mutual labels:  automation, security-tools
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-95.58%)
Mutual labels:  security-tools, exploitation
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-98.91%)
Mutual labels:  exploit, metasploit
exploits
Some of my public exploits
Stars: ✭ 50 (-98.89%)
Mutual labels:  exploit, exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-99.36%)
Mutual labels:  exploit, exploitation
Python
Python Powered Repository
Stars: ✭ 17 (-99.62%)
Mutual labels:  exploit, exploitation
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-93.22%)
Mutual labels:  exploitation, metasploit
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-92.44%)
Mutual labels:  exploit, exploitation
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-91.84%)
Mutual labels:  automation, security-tools
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-96.38%)
Mutual labels:  exploit, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-96.8%)
Mutual labels:  exploit, exploitation
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-95.56%)
Mutual labels:  exploit, exploitation
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-96.91%)
Mutual labels:  exploit, metasploit
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-88.91%)
Mutual labels:  security-tools, exploitation
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-76.02%)
Mutual labels:  security-tools, exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-97.11%)
Mutual labels:  exploit, exploitation
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-82.78%)
Mutual labels:  automation, security-tools
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-85.67%)
Mutual labels:  automation, security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-90.51%)
Mutual labels:  automation, security-tools
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-35.31%)
Mutual labels:  security-tools, exploit
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-96.56%)
Mutual labels:  automation, exploitation
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-97.02%)
Mutual labels:  automation, exploit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-95.69%)
Mutual labels:  automation, security-tools
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-97.2%)
Mutual labels:  exploit, metasploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-99.6%)
Mutual labels:  exploit, metasploit
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-97.18%)
Mutual labels:  exploit, exploitation
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-98.93%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-96.89%)
Mutual labels:  exploit, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-99.58%)
Mutual labels:  exploit, exploitation
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-97.38%)
Mutual labels:  exploitation, metasploit
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-87.91%)
Mutual labels:  exploit, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-98.02%)
Mutual labels:  exploit, exploitation
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-93.31%)
Mutual labels:  automation, metasploit
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (-22.82%)
Mutual labels:  security-tools, exploit
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-91.93%)
Mutual labels:  automation, security-tools
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-94.27%)
Mutual labels:  exploit, metasploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-98.36%)
Mutual labels:  exploit, exploitation
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-98.07%)
Mutual labels:  exploit, metasploit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-95.27%)
Mutual labels:  automation, security-tools
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-94.33%)
Mutual labels:  automation, security-tools
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-91.87%)
Mutual labels:  security-tools, exploit
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-90.33%)
Mutual labels:  security-tools, exploitation
1-60 of 1585 similar projects