All Projects → Awesome Privilege Escalation → Similar Projects or Alternatives

1403 Open source projects that are alternatives of or similar to Awesome Privilege Escalation

Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-14.29%)
Mutual labels:  hacking
magento2-fast-vm
Optimal vagrant developer box for Magento2. Folders synced by nfs/rsync. This box includes Magento developer utilities.
Stars: ✭ 89 (-78.45%)
Mutual labels:  nfs
mini-kali
Docker image for hacking
Stars: ✭ 15 (-96.37%)
Mutual labels:  ctf
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (-82.08%)
Mutual labels:  ctf
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-29.3%)
Mutual labels:  pentest
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+192.98%)
Mutual labels:  pentest
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (-94.43%)
Mutual labels:  ctf
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-14.04%)
Mutual labels:  pentesting
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-29.78%)
Mutual labels:  hacking
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (-92.01%)
Mutual labels:  oscp
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-30.27%)
Mutual labels:  pentesting
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-92.49%)
Mutual labels:  pentest
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-8.96%)
Mutual labels:  pentesting
HashExploit
HashExpoit is Great Tool For Cracking Hash
Stars: ✭ 17 (-95.88%)
Mutual labels:  ctf
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (-30.51%)
Mutual labels:  hacking
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (-92.01%)
Mutual labels:  ctf
go-escalate
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS
Stars: ✭ 23 (-94.43%)
Mutual labels:  privilege-escalation
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-30.51%)
Mutual labels:  pentesting
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-91.28%)
Mutual labels:  pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-66.83%)
Mutual labels:  pentest
Dnsbrute
a fast domain brute tool
Stars: ✭ 352 (-14.77%)
Mutual labels:  pentest
Rshijack
tcp connection hijacker, rust rewrite of shijack
Stars: ✭ 288 (-30.27%)
Mutual labels:  pentesting
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+84.02%)
Mutual labels:  pentest
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+77.72%)
Mutual labels:  pentest
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (-30.75%)
Mutual labels:  ctf
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Stars: ✭ 291 (-29.54%)
Mutual labels:  ctf
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (-74.82%)
Mutual labels:  pentest
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-6.05%)
Mutual labels:  pentesting
Cardinal
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
Stars: ✭ 379 (-8.23%)
Mutual labels:  ctf
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-14.53%)
Mutual labels:  hacking
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-31.23%)
Mutual labels:  ctf
BlockchainSecurityTutorial
NoneAge Blockchain Security Tutorial
Stars: ✭ 37 (-91.04%)
Mutual labels:  pentest
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-94.43%)
Mutual labels:  ctf
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (-30.27%)
Mutual labels:  hacking
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-93.22%)
Mutual labels:  ctf
Proxy List
Get PROXY List that gets updated everyday
Stars: ✭ 347 (-15.98%)
Mutual labels:  hacking
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (-1.69%)
Mutual labels:  ctf
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-85.23%)
Mutual labels:  oscp
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-76.76%)
Mutual labels:  pentest
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+740.92%)
Mutual labels:  privilege-escalation
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-91.77%)
Mutual labels:  pentest
ctf writeups
No description or website provided.
Stars: ✭ 25 (-93.95%)
Mutual labels:  ctf
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-8.47%)
Mutual labels:  pentesting
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+911.62%)
Mutual labels:  ctf
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+721.07%)
Mutual labels:  hacking
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-93.95%)
Mutual labels:  ctf
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-93.22%)
Mutual labels:  pentest
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-31.23%)
Mutual labels:  pentest
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (-59.56%)
Mutual labels:  ctf
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-90.8%)
Mutual labels:  ctf
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-34.14%)
Mutual labels:  hacking
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-96.37%)
Mutual labels:  privilege-escalation
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-93.95%)
Mutual labels:  pentest
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-31.23%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (-59.08%)
Mutual labels:  ctf
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (-0.48%)
Mutual labels:  pentest
ctf
CTF programs and writeups
Stars: ✭ 22 (-94.67%)
Mutual labels:  ctf
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-10.9%)
Mutual labels:  ctf
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-16.46%)
Mutual labels:  pentesting
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-31.72%)
Mutual labels:  pentest
301-360 of 1403 similar projects