All Projects → Dostoevsky Pentest Notes → Similar Projects or Alternatives

688 Open source projects that are alternatives of or similar to Dostoevsky Pentest Notes

Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-59.8%)
Mutual labels:  pentesting, exploitation, enumeration, oscp
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-75.76%)
Mutual labels:  exploitation, enumeration, oscp
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+75.76%)
Mutual labels:  pentesting, exploitation, enumeration
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-70.91%)
Mutual labels:  pentesting, exploitation, enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+181.21%)
Mutual labels:  pentesting, exploitation, enumeration
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-78.79%)
Mutual labels:  methodology, pentesting, oscp
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-30.91%)
Mutual labels:  pentesting, exploitation, oscp
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-9.09%)
Mutual labels:  pentesting, oscp
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-76.97%)
Mutual labels:  pentesting, exploitation
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-76.97%)
Mutual labels:  pentesting, exploitation
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-69.29%)
Mutual labels:  pentesting, enumeration
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-8.89%)
Mutual labels:  pentesting, enumeration
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-84.24%)
Mutual labels:  pentesting, enumeration
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+295.15%)
Mutual labels:  pentesting, oscp
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+163.23%)
Mutual labels:  pentesting, exploitation
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+303.43%)
Mutual labels:  pentesting, exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-18.59%)
Mutual labels:  pentesting, exploitation
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-76.57%)
Mutual labels:  pentesting, enumeration
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-66.26%)
Mutual labels:  pentesting, enumeration
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-68.48%)
Mutual labels:  pentesting, enumeration
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+367.07%)
Mutual labels:  pentesting, enumeration
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-22.83%)
Mutual labels:  pentesting, enumeration
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+4325.66%)
Mutual labels:  pentesting, exploitation
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-56.36%)
Mutual labels:  pentesting, oscp
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+509.29%)
Mutual labels:  pentesting, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-82.02%)
Mutual labels:  enumeration, exploitation
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-85.66%)
Mutual labels:  pentesting, oscp
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-89.9%)
Mutual labels:  pentesting, enumeration
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-83.64%)
Mutual labels:  pentesting, exploitation
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+97.17%)
Mutual labels:  pentesting, enumeration
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+6548.28%)
Mutual labels:  methodology, enumeration
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-94.55%)
Mutual labels:  enumeration, oscp
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-25.25%)
Mutual labels:  pentesting, enumeration
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-79.19%)
Mutual labels:  pentesting, exploitation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-16.57%)
Mutual labels:  pentesting, oscp
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+247.88%)
Mutual labels:  pentesting, exploitation
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+342.42%)
Mutual labels:  pentesting, oscp
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-75.76%)
Mutual labels:  pentesting, enumeration
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-66.46%)
Mutual labels:  pentesting, oscp
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+398.99%)
Mutual labels:  pentesting, enumeration
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-65.05%)
Mutual labels:  pentesting, exploitation
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+73.54%)
Mutual labels:  pentesting, enumeration
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-12.12%)
Mutual labels:  pentesting, exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-12.93%)
Mutual labels:  exploitation, enumeration
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-54.55%)
Mutual labels:  pentesting, exploitation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-61.01%)
Mutual labels:  pentesting, oscp
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-38.59%)
Mutual labels:  enumeration, oscp
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-6.87%)
Mutual labels:  pentesting, oscp
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-87.47%)
Mutual labels:  methodology, pentesting
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-66.26%)
Mutual labels:  enumeration, exploitation
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-63.23%)
Mutual labels:  pentesting, enumeration
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+611.31%)
Mutual labels:  pentesting, oscp
Pentest Book
Stars: ✭ 266 (-46.26%)
Mutual labels:  pentesting, oscp
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-37.17%)
Mutual labels:  pentesting, enumeration
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-87.68%)
Mutual labels:  enumeration, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+47.07%)
Mutual labels:  pentesting, exploitation
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+62.42%)
Mutual labels:  pentesting, oscp
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-64.24%)
Mutual labels:  pentesting, enumeration
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-93.74%)
Mutual labels:  enumeration, oscp
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-31.31%)
Mutual labels:  pentesting, exploitation
1-60 of 688 similar projects