All Projects → Dsinternals → Similar Projects or Alternatives

753 Open source projects that are alternatives of or similar to Dsinternals

Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-82.6%)
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-87.5%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-1.16%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+79.38%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-79.12%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-63.27%)
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (-91.49%)
Mutual labels:  security-audit, passwords
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+12.11%)
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (-93.94%)
Mutual labels:  penetration-testing, passwords
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-76.8%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-96.39%)
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-86.73%)
Mutual labels:  penetration-testing, passwords
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+148.45%)
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-22.55%)
Mutual labels:  penetration-testing, passwords
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-77.71%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+279.12%)
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (-80.67%)
Mutual labels:  active-directory, passwords
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-88.53%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+312.11%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+197.04%)
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-78.61%)
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-96.26%)
Mutual labels:  penetration-testing, passwords
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-76.55%)
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-53.61%)
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-53.74%)
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-48.32%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-92.01%)
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-89.43%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-54.51%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-42.91%)
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-94.59%)
Mutual labels:  security-audit, active-directory
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+135.05%)
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-86.6%)
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-24.61%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-50.77%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-84.54%)
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-86.86%)
Mutual labels:  active-directory, passwords
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-46.26%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-18.17%)
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-18.94%)
Mutual labels:  penetration-testing
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-9.92%)
Mutual labels:  penetration-testing
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-20.88%)
Mutual labels:  penetration-testing
Pass Rotate
A tool and library for rotating your password on online services
Stars: ✭ 610 (-21.39%)
Mutual labels:  passwords
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-4.64%)
Mutual labels:  security-audit
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-12.76%)
Mutual labels:  penetration-testing
Lockwise Android
Firefox's Lockwise app for Android
Stars: ✭ 607 (-21.78%)
Mutual labels:  passwords
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-12.63%)
Mutual labels:  penetration-testing
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (-22.55%)
Mutual labels:  penetration-testing
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (-23.07%)
Mutual labels:  passwords
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+709.41%)
Mutual labels:  security-audit
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-12.63%)
Mutual labels:  penetration-testing
Snappass
Share passwords securely
Stars: ✭ 598 (-22.94%)
Mutual labels:  passwords
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+620.36%)
Mutual labels:  penetration-testing
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+833.76%)
Mutual labels:  penetration-testing
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+618.04%)
Mutual labels:  penetration-testing
Gofaas
A boilerplate Go and AWS Lambda app. Demonstrates an expert configuration of 10+ AWS services to support running Go functions-as-a-service (FaaS).
Stars: ✭ 731 (-5.8%)
Mutual labels:  sam
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (-13.66%)
Mutual labels:  passwords
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (-26.16%)
Mutual labels:  security-audit
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-27.06%)
Mutual labels:  security-audit
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (-13.27%)
Mutual labels:  penetration-testing
1-60 of 753 similar projects