All Projects → Diamorphine → Similar Projects or Alternatives

2584 Open source projects that are alternatives of or similar to Diamorphine

Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-77.38%)
Mutual labels:  pentesting, pentest, redteam
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+92%)
Mutual labels:  hacking, pentesting, hacking-tool
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+91.31%)
Mutual labels:  hacking, pentest, redteam
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-43.03%)
Mutual labels:  hacking, pentesting, pentest
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-85.1%)
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-81.52%)
Mutual labels:  security-tools, pentesting, redteam
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+1065.38%)
Mutual labels:  pentesting, pentest, security-tools
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+4.83%)
Mutual labels:  hacking, security-tools, hacking-tool
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-75.59%)
Mutual labels:  security-tools, pentesting, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-42.21%)
Mutual labels:  hacking, pentesting, pentest
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+148.55%)
Mutual labels:  hacking, security-tools, malware
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-83.31%)
Mutual labels:  hacking, pentesting, malware
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-78.48%)
Mutual labels:  malware, backdoor, rootkit
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-92.69%)
Mutual labels:  hacking, security-tools, pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-42.62%)
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-41.52%)
Mutual labels:  hacking, security-tools, hacking-tool
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-82.76%)
Mutual labels:  hacking, pentesting, pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-40.41%)
Mutual labels:  hacking, pentesting, pentest
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+849.24%)
Mutual labels:  pentesting, pentest, security-tools
Pythem
pentest framework
Stars: ✭ 1,060 (+46.21%)
Mutual labels:  hacking, pentest, security-audit
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-36.41%)
Mutual labels:  hacking, pentesting, pentest
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-77.52%)
Mutual labels:  hacking, hacking-tool, redteam
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+719.86%)
Mutual labels:  hacking, malware, backdoor
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-42.21%)
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+228.14%)
Mutual labels:  hacking, security-tools, hacking-tool
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-77.1%)
Mutual labels:  hacking, pentest, redteam
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+280.41%)
Mutual labels:  hacking, security-tools, pentesting
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+575.45%)
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+301.52%)
Mutual labels:  hacking, security-tools, pentest
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-80.41%)
Mutual labels:  hacking, hacking-tool, backdoor
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+264%)
Mutual labels:  hacking, security-tools, hacking-tool
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-70.48%)
Mutual labels:  hacking, pentesting, pentest
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+134.48%)
Mutual labels:  hacking, pentesting, hacking-tool
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-74.34%)
Mutual labels:  hacking, hacking-tool, backdoor
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-88%)
Mutual labels:  linux-kernel, pentesting, backdoor
Linux Exploit Suggester
Linux privilege escalation auditing tool
Stars: ✭ 3,126 (+331.17%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+218.9%)
Mutual labels:  hacking, pentesting, hacking-tool
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-72.55%)
Mutual labels:  hacking, security-tools, pentesting
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-73.79%)
Mutual labels:  hacking, security-tools, hacking-tool
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-74.07%)
Mutual labels:  hacking, pentesting, hacking-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-28.69%)
satan
🔓 x86 Linux Kernel rootkit for Debian 9 (4.9.0-11-686-pae)
Stars: ✭ 31 (-95.72%)
Mutual labels:  backdoor, rootkit, linux-kernel
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-95.17%)
Mutual labels:  backdoor, pentesting, pentest
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+367.72%)
Mutual labels:  hacking, security-tools, hacking-tool
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-95.17%)
Mutual labels:  pentesting, pentest, redteam
S6 pcie microblaze
PCI Express DIY hacking toolkit for Xilinx SP605
Stars: ✭ 301 (-58.48%)
Mutual labels:  kernel, backdoor, rootkit
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-29.79%)
Mutual labels:  hacking, security-tools, pentesting
Osint tips
OSINT
Stars: ✭ 322 (-55.59%)
Mutual labels:  hacking, pentesting, redteam
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-56.97%)
Mutual labels:  hacking, malware, backdoor
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4439.17%)
Mutual labels:  hacking, pentest, redteam
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-27.31%)
Mutual labels:  hacking, malware, backdoor
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-63.03%)
Mutual labels:  hacking, pentesting, redteam
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+210.48%)
Mutual labels:  hacking, pentesting, pentest
Sutekh
An example rootkit that gives a userland process root permissions
Stars: ✭ 62 (-91.45%)
Mutual labels:  kernel, linux-kernel, rootkit
Hackerenv
Stars: ✭ 309 (-57.38%)
Mutual labels:  pentesting, pentest, hacking-tool
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-54.76%)
Mutual labels:  hacking, pentesting, pentest
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-31.03%)
Mutual labels:  security-tools, pentesting, redteam
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-51.72%)
Mutual labels:  hacking, pentest
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-51.31%)
Mutual labels:  hacking, security-audit
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-52.41%)
Mutual labels:  pentesting, redteam
61-120 of 2584 similar projects