All Projects → Dns Persist → Similar Projects or Alternatives

600 Open source projects that are alternatives of or similar to Dns Persist

Java Deserialization Cheat Sheet
The cheat sheet about Java Deserialization vulnerabilities
Stars: ✭ 2,286 (+1096.86%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-28.8%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-29.84%)
Mutual labels:  pentesting
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-29.84%)
Mutual labels:  pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1343.98%)
Mutual labels:  pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-7.33%)
Mutual labels:  pentesting
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-13.09%)
Mutual labels:  pentesting
Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Stars: ✭ 134 (-29.84%)
Mutual labels:  post-exploitation
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-30.89%)
Mutual labels:  pentesting
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-13.09%)
Mutual labels:  redteam
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-30.37%)
Mutual labels:  pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-7.33%)
Mutual labels:  pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+790.05%)
Mutual labels:  pentesting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-30.89%)
Mutual labels:  pentesting
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1058.64%)
Mutual labels:  pentesting
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1193.19%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+843.46%)
Mutual labels:  pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-1.57%)
Mutual labels:  pentesting
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-3.66%)
Mutual labels:  post-exploitation
Http Asynchronous Reverse Shell
[POC] Asynchronous reverse shell using the HTTP protocol.
Stars: ✭ 177 (-7.33%)
Mutual labels:  pentesting
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-31.41%)
Mutual labels:  pentesting
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1117.8%)
Mutual labels:  pentesting
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-14.66%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1078.53%)
Mutual labels:  pentesting
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-31.94%)
Mutual labels:  pentesting
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-9.42%)
Mutual labels:  pentesting
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-14.66%)
Mutual labels:  redteam
Red Team Infrastructure Automation
Disposable and resilient red team infrastructure with Terraform
Stars: ✭ 129 (-32.46%)
Mutual labels:  redteam
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-32.98%)
Mutual labels:  pentesting
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-15.18%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+801.57%)
Mutual labels:  pentesting
Msf Auxiliarys
My collection of metasploit auxiliary post-modules
Stars: ✭ 183 (-4.19%)
Mutual labels:  post-exploitation
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+1858.64%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-32.98%)
Mutual labels:  pentesting
Pandasniper
Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
Stars: ✭ 159 (-16.75%)
Mutual labels:  redteam
Drozer Modules
Stars: ✭ 126 (-34.03%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-34.03%)
Mutual labels:  pentesting
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-9.42%)
Mutual labels:  pentesting
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-16.75%)
Mutual labels:  redteam
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-34.03%)
Mutual labels:  pentesting
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-33.51%)
Mutual labels:  redteam
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-17.8%)
Mutual labels:  pentesting
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-34.55%)
Mutual labels:  pentesting
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+825.13%)
Mutual labels:  post-exploitation
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-2.09%)
Mutual labels:  pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-2.09%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-4.19%)
Mutual labels:  pentesting
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-9.42%)
Mutual labels:  pentesting
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-17.8%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-34.55%)
Mutual labels:  pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-18.32%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-36.13%)
Mutual labels:  pentesting
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+799.48%)
Mutual labels:  pentesting
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-9.95%)
Mutual labels:  pentesting
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-18.85%)
Mutual labels:  redteam
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-36.65%)
Mutual labels:  pentesting
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-37.17%)
Mutual labels:  pentesting
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-20.42%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+781.68%)
Mutual labels:  pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+920.42%)
Mutual labels:  pentesting
61-120 of 600 similar projects