All Projects → Dsinternals → Similar Projects or Alternatives

753 Open source projects that are alternatives of or similar to Dsinternals

Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-40.34%)
Mutual labels:  penetration-testing
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-95.62%)
Mutual labels:  active-directory
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-63.53%)
Mutual labels:  penetration-testing
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-96.01%)
Mutual labels:  active-directory
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (-23.07%)
Mutual labels:  passwords
FYI
My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.
Stars: ✭ 194 (-75%)
Mutual labels:  penetration-testing
Sitebroker
A cross-platform python based utility for information gathering and penetration testing automation!
Stars: ✭ 281 (-63.79%)
Mutual labels:  penetration-testing
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-95.49%)
Mutual labels:  active-directory
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-40.59%)
Mutual labels:  penetration-testing
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-94.2%)
Mutual labels:  penetration-testing
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (-77.58%)
Mutual labels:  penetration-testing
PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
Stars: ✭ 59 (-92.4%)
Mutual labels:  active-directory
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+397.16%)
Mutual labels:  penetration-testing
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-93.17%)
Mutual labels:  penetration-testing
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-42.01%)
Mutual labels:  penetration-testing
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-96.26%)
Mutual labels:  passwords
Dependencycheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Stars: ✭ 3,571 (+360.18%)
Mutual labels:  security-audit
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+620.36%)
Mutual labels:  penetration-testing
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (-79.9%)
Mutual labels:  penetration-testing
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+316.49%)
Mutual labels:  penetration-testing
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-55.03%)
Mutual labels:  security-audit
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-82.35%)
Mutual labels:  penetration-testing
Pwned
Simple CLI script to check if you have a password that has been compromised in a data breach.
Stars: ✭ 47 (-93.94%)
Mutual labels:  passwords
Ff Password Exporter
Easily export your passwords from Firefox.
Stars: ✭ 447 (-42.4%)
Mutual labels:  passwords
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-97.55%)
Mutual labels:  active-directory
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (-65.46%)
Mutual labels:  security-audit
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+833.76%)
Mutual labels:  penetration-testing
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (-82.35%)
Mutual labels:  penetration-testing
Xbruteforcer
X Brute Forcer Tool 🔓 WordPress , Joomla , DruPal , OpenCart , Magento
Stars: ✭ 261 (-66.37%)
Mutual labels:  passwords
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-92.65%)
Mutual labels:  penetration-testing
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-44.97%)
Mutual labels:  penetration-testing
bk-user
蓝鲸用户管理是蓝鲸智云提供的企业组织架构和用户管理解决方案,为企业统一登录提供认证源服务。
Stars: ✭ 31 (-96.01%)
Mutual labels:  active-directory
Fsociety
A Modular Penetration Testing Framework
Stars: ✭ 259 (-66.62%)
Mutual labels:  penetration-testing
Hands-On-Serverless-Applications-with-Go
Hands-On Serverless Applications with Go, published by Packt.
Stars: ✭ 92 (-88.14%)
Mutual labels:  sam
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-45.75%)
Mutual labels:  penetration-testing
penework
Penetration Test Framwork
Stars: ✭ 24 (-96.91%)
Mutual labels:  penetration-testing
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-67.14%)
Mutual labels:  security-audit
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-95.62%)
Mutual labels:  penetration-testing
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (-45.88%)
Mutual labels:  penetration-testing
alfred-passwords-workflow
An Alfred 4 workflow that allows you to quickly generate strong passwords.
Stars: ✭ 42 (-94.59%)
Mutual labels:  passwords
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (-58.12%)
Mutual labels:  security-audit
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-90.34%)
Mutual labels:  penetration-testing
Gofaas
A boilerplate Go and AWS Lambda app. Demonstrates an expert configuration of 10+ AWS services to support running Go functions-as-a-service (FaaS).
Stars: ✭ 731 (-5.8%)
Mutual labels:  sam
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-97.04%)
Mutual labels:  security-audit
BioD
A D library for computational biology and bioinformatics
Stars: ✭ 45 (-94.2%)
Mutual labels:  sam
c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (-88.02%)
Mutual labels:  penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-35.05%)
Mutual labels:  penetration-testing
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-56.19%)
Mutual labels:  security-audit
PSGPPreferences
A way to manage Group Policy Preferences through PowerShell
Stars: ✭ 15 (-98.07%)
Mutual labels:  active-directory
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (-73.2%)
Mutual labels:  penetration-testing
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-92.14%)
Mutual labels:  penetration-testing
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (-65.85%)
Mutual labels:  security-audit
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-27.06%)
Mutual labels:  security-audit
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-62.89%)
Mutual labels:  security-audit
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-56.83%)
Mutual labels:  security-audit
Active-Directory-Object-Picker
The standard Active Directory object picker dialog for .NET
Stars: ✭ 74 (-90.46%)
Mutual labels:  active-directory
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-88.53%)
Mutual labels:  active-directory
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-18.43%)
Mutual labels:  penetration-testing
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (-35.31%)
Mutual labels:  penetration-testing
Buttercup Core
🎩 The mighty NodeJS password vault
Stars: ✭ 340 (-56.19%)
Mutual labels:  passwords
301-360 of 753 similar projects