All Projects → Evil Winrm → Similar Projects or Alternatives

1058 Open source projects that are alternatives of or similar to Evil Winrm

Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-96.49%)
Mutual labels:  hacking
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-96.49%)
Mutual labels:  pentesting
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-96.49%)
Mutual labels:  pentest
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (-46.47%)
Mutual labels:  hacking
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (-94.49%)
Mutual labels:  pentest
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-94.8%)
Mutual labels:  hacking
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-95.42%)
Mutual labels:  pentesting
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-96.53%)
Mutual labels:  pentesting
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-98.22%)
Mutual labels:  hacking
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-96%)
Mutual labels:  hacking
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-95.2%)
Mutual labels:  pentesting
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-95.47%)
Mutual labels:  pentesting
Cthackframework
游戏外挂通用框架,快速构建外挂程序。
Stars: ✭ 78 (-96.53%)
Mutual labels:  hacking
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (-42.51%)
Mutual labels:  pentest
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-98.36%)
Mutual labels:  hacking
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (-56.73%)
Mutual labels:  hacking
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (-43.54%)
Mutual labels:  hacking
Ysf
YSF Server Functions
Stars: ✭ 77 (-96.58%)
Mutual labels:  hacking
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-95.42%)
Mutual labels:  pentesting
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-96.62%)
Mutual labels:  hacking
Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-98.49%)
Mutual labels:  hacking
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-96.05%)
Mutual labels:  pentesting
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-98.58%)
Mutual labels:  hacking
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+409.37%)
Mutual labels:  hacking
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (-57.84%)
Mutual labels:  pentesting
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-96.14%)
Mutual labels:  hacking
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-98.71%)
Mutual labels:  pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (-32.65%)
Mutual labels:  pentest
Speedhack
Speedhack coded in C++, inspired by Cheat Engine's own speedhack.
Stars: ✭ 29 (-98.71%)
Mutual labels:  hacking
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (-43.09%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-98.71%)
Mutual labels:  pentesting
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-96.62%)
Mutual labels:  pentesting
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-98.76%)
Mutual labels:  hacking
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-95.25%)
Mutual labels:  pentest
Drozer Modules
Stars: ✭ 126 (-94.4%)
Mutual labels:  pentesting
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-94.54%)
Mutual labels:  pentesting
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-96.67%)
Mutual labels:  pentest
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-95.47%)
Mutual labels:  pentesting
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (-47.22%)
Mutual labels:  hacking
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (-59.48%)
Mutual labels:  hacking
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-96.14%)
Mutual labels:  pentesting
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-60.64%)
Mutual labels:  pentest
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (-2.71%)
Mutual labels:  pentesting
Pythonhackingbook1
Python黑客编程之极速入门
Stars: ✭ 882 (-60.82%)
Mutual labels:  hacking
Hookso
linux动态链接库的注入修改查找工具 A tool for injection, modification and search of linux dynamic link library
Stars: ✭ 87 (-96.14%)
Mutual labels:  hacking
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+244.56%)
Mutual labels:  hacking
Hg8045q
Pwning the Nuro issued Huawei HG8045Q
Stars: ✭ 107 (-95.25%)
Mutual labels:  hacking
Grecon
Your Google Recon is Now Automated
Stars: ✭ 119 (-94.71%)
Mutual labels:  hacking
Shuffle
WebShell Backdoor Framework
Stars: ✭ 11 (-99.51%)
Mutual labels:  hacking
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-96.22%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-61.84%)
Mutual labels:  pentesting
Nray
nray distributed port scanner
Stars: ✭ 125 (-94.45%)
Mutual labels:  pentest
Movies For Hackers
🎬 A curated list of movies every hacker & cyberpunk must watch.
Stars: ✭ 8,884 (+294.67%)
Mutual labels:  hacking
Timelapse
A time lapse app for Sony Alpha camera using the OpenMemories framework
Stars: ✭ 101 (-95.51%)
Mutual labels:  hacking
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (-46.96%)
Mutual labels:  pentesting
Seginfofaq
FAQ del mundo de la seguridad informática en español.
Stars: ✭ 73 (-96.76%)
Mutual labels:  hacking
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (-19.95%)
Mutual labels:  hacking
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-95.51%)
Mutual labels:  pentesting
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-96.76%)
Mutual labels:  hacking
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-47.58%)
Mutual labels:  hacking
241-300 of 1058 similar projects