All Projects → Enigma → Similar Projects or Alternatives

382 Open source projects that are alternatives of or similar to Enigma

Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-42.78%)
Mutual labels:  payload
Ssti Payload
SSTI Payload Generator
Stars: ✭ 26 (-85.56%)
Mutual labels:  payload
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-49.44%)
Mutual labels:  pentest
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+964.44%)
Mutual labels:  pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+619.44%)
Mutual labels:  pentest
Kaiten
A Undetectable Payload Generation
Stars: ✭ 169 (-6.11%)
Mutual labels:  payload
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-51.67%)
Mutual labels:  payload
Routopsy
Stars: ✭ 129 (-28.33%)
Mutual labels:  pentest
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+591.11%)
Mutual labels:  pentest
Stitch
Python Remote Administration Tool (RAT)
Stars: ✭ 2,018 (+1021.11%)
Mutual labels:  payload
Uefi
Fast and lightweight yet another UEFI implementation
Stars: ✭ 79 (-56.11%)
Mutual labels:  payload
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-28.33%)
Mutual labels:  pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-4.44%)
Mutual labels:  pentest
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+553.33%)
Mutual labels:  pentest
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-30%)
Mutual labels:  payload
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (+548.89%)
Mutual labels:  payload
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-20%)
Mutual labels:  pentest
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+544.44%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (-30.56%)
Mutual labels:  pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+528.89%)
Mutual labels:  pentest
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-8.89%)
Mutual labels:  pentest
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-32.22%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+398.33%)
Mutual labels:  pentest
Ska
Simple Karma Attack
Stars: ✭ 55 (-69.44%)
Mutual labels:  pentest
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-21.11%)
Mutual labels:  payload
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+495.56%)
Mutual labels:  pentest
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-32.78%)
Mutual labels:  payload
Pythem
pentest framework
Stars: ✭ 1,060 (+488.89%)
Mutual labels:  pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-1.67%)
Mutual labels:  pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+476.67%)
Mutual labels:  pentest
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-34.44%)
Mutual labels:  pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-75%)
Mutual labels:  pentest
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-22.78%)
Mutual labels:  payload
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-76.11%)
Mutual labels:  pentest
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-39.44%)
Mutual labels:  pentest
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+441.11%)
Mutual labels:  pentest
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+993.89%)
Mutual labels:  pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-78.33%)
Mutual labels:  pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+742.22%)
Mutual labels:  pentest
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+4593.89%)
Mutual labels:  pentest
Relayer
SMB Relay Attack Script
Stars: ✭ 136 (-24.44%)
Mutual labels:  payload
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-83.89%)
Mutual labels:  pentest
Duckyspark
Translator from USB-Rubber-Ducky payloads to a Digispark code.
Stars: ✭ 107 (-40.56%)
Mutual labels:  payload
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+392.22%)
Mutual labels:  pentest
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-5.56%)
Mutual labels:  pentest
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-93.89%)
Mutual labels:  pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-41.67%)
Mutual labels:  pentest
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-85.56%)
Mutual labels:  pentest
Wavecrack
Wavestone's web interface for password cracking with hashcat
Stars: ✭ 135 (-25%)
Mutual labels:  pentest
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+402.22%)
Mutual labels:  pentest
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+670.56%)
Mutual labels:  pentest
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-14.44%)
Mutual labels:  pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+395%)
Mutual labels:  pentest
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-26.11%)
Mutual labels:  pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-43.89%)
Mutual labels:  pentest
Nem Apps Lib
Semantic Java API Library for NEM Platform
Stars: ✭ 16 (-91.11%)
Mutual labels:  payload
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-91.11%)
Mutual labels:  pentest
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-26.11%)
Mutual labels:  pentest
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (-46.11%)
Mutual labels:  pentest
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+646.67%)
Mutual labels:  pentest
61-120 of 382 similar projects