All Projects → Badpods → Similar Projects or Alternatives

506 Open source projects that are alternatives of or similar to Badpods

Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+34.41%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+113.98%)
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-75.27%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1396.77%)
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+127.96%)
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-2.15%)
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+903.23%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-34.41%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+333.33%)
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+104.3%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+10.75%)
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+509.68%)
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-19.35%)
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+79.57%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+50.54%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8235.48%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+835.48%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-33.33%)
Mutual labels:  penetration-testing
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-11.83%)
Mutual labels:  penetration-testing
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1086.02%)
Mutual labels:  penetration-testing
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-37.63%)
Mutual labels:  penetration-testing
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-4.3%)
Mutual labels:  penetration-testing
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-12.9%)
Mutual labels:  penetration-testing
Ska
Simple Karma Attack
Stars: ✭ 55 (-40.86%)
Mutual labels:  penetration-testing
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-51.61%)
Mutual labels:  penetration-testing
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-15.05%)
Mutual labels:  penetration-testing
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-51.61%)
Mutual labels:  exploitation
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-33.33%)
Mutual labels:  penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-11.83%)
Mutual labels:  penetration-testing
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-35.48%)
Mutual labels:  penetration-testing
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-4.3%)
Mutual labels:  penetration-testing
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-36.56%)
Mutual labels:  penetration-testing
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-12.9%)
Mutual labels:  exploitation
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-37.63%)
Mutual labels:  penetration-testing
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+11137.63%)
Mutual labels:  penetration-testing
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-49.46%)
Mutual labels:  exploitation
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+1209.68%)
Mutual labels:  exploitation
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+1007.53%)
Mutual labels:  penetration-testing
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-6.45%)
Mutual labels:  exploitation
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+997.85%)
Mutual labels:  penetration-testing
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-18.28%)
Mutual labels:  exploitation
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+998.92%)
Mutual labels:  penetration-testing
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+997.85%)
Mutual labels:  penetration-testing
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-3.23%)
Mutual labels:  penetration-testing
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+1282.8%)
Mutual labels:  exploitation
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-7.53%)
Mutual labels:  penetration-testing
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-18.28%)
Mutual labels:  penetration-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+989.25%)
Mutual labels:  penetration-testing
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+984.95%)
Mutual labels:  exploitation
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-20.43%)
Mutual labels:  exploitation
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-58.06%)
Mutual labels:  exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-58.06%)
Mutual labels:  exploitation
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-8.6%)
Mutual labels:  penetration-testing
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-22.58%)
Mutual labels:  penetration-testing
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-59.14%)
Mutual labels:  penetration-testing
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-60.22%)
Mutual labels:  exploitation
Baf
Blind Attacking Framework
Stars: ✭ 71 (-23.66%)
Mutual labels:  exploitation
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+955.91%)
Mutual labels:  penetration-testing
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+933.33%)
Mutual labels:  penetration-testing
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+1287.1%)
Mutual labels:  exploitation
1-60 of 506 similar projects