All Projects → Ehtools → Similar Projects or Alternatives

1112 Open source projects that are alternatives of or similar to Ehtools

Billcipher
Information Gathering tool for a Website or IP address
Stars: ✭ 332 (-21.33%)
Mutual labels:  hacking
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-37.91%)
Mutual labels:  hacking
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-71.56%)
Mutual labels:  pentest-tool
WiCrackFi
Python Script to help/automate the WiFi hacking exercises.
Stars: ✭ 61 (-85.55%)
Mutual labels:  pentest-tool
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (-37.91%)
Mutual labels:  pentest-tool
overload
📡 Overload DoS Tool (Layer 7)
Stars: ✭ 167 (-60.43%)
Mutual labels:  kali-linux
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (-79.38%)
Mutual labels:  kali-linux
Ipapatch
Patch iOS Apps, The Easy Way, Without Jailbreak.
Stars: ✭ 3,837 (+809.24%)
Mutual labels:  hacking
Citadel
Collection of pentesting scripts
Stars: ✭ 333 (-21.09%)
Mutual labels:  pentesting
Quine
Quine Museum
Stars: ✭ 263 (-37.68%)
Mutual labels:  hacking
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-86.26%)
Mutual labels:  kali-linux
Decker
Declarative penetration testing orchestration framework
Stars: ✭ 263 (-37.68%)
Mutual labels:  hacking
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-0.95%)
Mutual labels:  pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-71.33%)
Mutual labels:  pentest-tool
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+768.25%)
Mutual labels:  payload
Roguesploit
Powerfull Wi-Fi trap!
Stars: ✭ 262 (-37.91%)
Mutual labels:  metasploit-framework
kali-my-linux
Install Kali Linux Tools & Others on your Linux.
Stars: ✭ 37 (-91.23%)
Mutual labels:  kali-linux
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-94.08%)
Mutual labels:  pentest-tool
Mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
Stars: ✭ 262 (-37.91%)
Mutual labels:  hacking
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-95.26%)
Mutual labels:  kali-linux
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-2.61%)
Mutual labels:  payload
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-6.16%)
Mutual labels:  pentesting
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (-21.33%)
Mutual labels:  pentesting
Social-Fish-v2.0
Phishing Tool
Stars: ✭ 24 (-94.31%)
Mutual labels:  kali-linux
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-93.13%)
Mutual labels:  payload
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+358.29%)
Mutual labels:  kali-linux
exe2hex
Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).
Stars: ✭ 284 (-32.7%)
Mutual labels:  kali-linux
nekros
NekRos is an Open-Source Ransomeware, with advanced Features, Which Looks Like Wannacry and Has C&C Server which can be Used to Retrive KEY
Stars: ✭ 84 (-80.09%)
Mutual labels:  kali-linux
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-38.86%)
Mutual labels:  pentest-tool
termux-wifi
Bash script which installs and runs the Fluxion tool inside Termux, a wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.
Stars: ✭ 406 (-3.79%)
Mutual labels:  kali-linux
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (-29.86%)
Mutual labels:  kali-linux
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+272.51%)
Mutual labels:  kali-linux
Memoryjs
Read and write process memory in Node.js (Windows API functions exposed via Node bindings)
Stars: ✭ 371 (-12.09%)
Mutual labels:  hacking
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-66.82%)
Mutual labels:  pentest-tool
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-39.34%)
Mutual labels:  hacking
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-30.33%)
Mutual labels:  pentest-tool
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+19.67%)
Mutual labels:  pentest-tool
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-39.34%)
Mutual labels:  pentesting
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-87.68%)
Mutual labels:  payload
Black-Tool
Install the tools and start Attacking , black-tool v5.0 ! ⬛
Stars: ✭ 239 (-43.36%)
Mutual labels:  kali-linux
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+791%)
Mutual labels:  hacking
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (+87.44%)
Mutual labels:  pentesting
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-86.26%)
Mutual labels:  pentest-tool
Andspoilt
Run interactive android exploits in linux.
Stars: ✭ 101 (-76.07%)
Mutual labels:  kali-linux
Fatrat
Fatrat -A cloud based Remote Android Managment Suite, Powered by NodeJS
Stars: ✭ 31 (-92.65%)
Mutual labels:  metasploit-framework
credcheck
Credentials Checking Framework
Stars: ✭ 50 (-88.15%)
Mutual labels:  pentest-tool
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-12.32%)
Mutual labels:  pentesting
badchars
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
Stars: ✭ 178 (-57.82%)
Mutual labels:  payload
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-81.52%)
Mutual labels:  pentesting
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-91.47%)
Mutual labels:  pentest-tool
xeca
PowerShell payload generator
Stars: ✭ 103 (-75.59%)
Mutual labels:  payload
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-93.84%)
Mutual labels:  pentesting
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-91%)
Mutual labels:  pentest-tool
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (-46.21%)
Mutual labels:  pentest-tool
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-23.7%)
Mutual labels:  pentesting
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-94.79%)
Mutual labels:  pentesting
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (-82.7%)
Mutual labels:  kali-linux
linux-dersleri.github.io
Linux Dokümantasyonu Web Platformu
Stars: ✭ 33 (-92.18%)
Mutual labels:  kali-linux
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Stars: ✭ 217 (-48.58%)
Mutual labels:  kali-linux
Tradfri Hacking
Hacking IKEA TRÅDFRI products, such as light bulbs, window blinds and other accessories.
Stars: ✭ 367 (-13.03%)
Mutual labels:  hacking
301-360 of 1112 similar projects