All Projects → Evilgrade → Similar Projects or Alternatives

676 Open source projects that are alternatives of or similar to Evilgrade

Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-31.68%)
Mutual labels:  pentest
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (-5.89%)
Mutual labels:  payload
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-34.07%)
Mutual labels:  payload
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-18.42%)
Mutual labels:  pentest
Pythem
pentest framework
Stars: ✭ 1,060 (-2.39%)
Mutual labels:  pentest
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-35.64%)
Mutual labels:  pentest
Wakxy
Wakxy is a Wakfu packet sniffer (MITM). Written in C++/Qt with Javascript scripting support.
Stars: ✭ 12 (-98.9%)
Mutual labels:  mitm
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-37.57%)
Mutual labels:  payload
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-7.09%)
Mutual labels:  pentest
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+533.7%)
Mutual labels:  pentest
Updateapputils
一行代码快速实现app版本更新
Stars: ✭ 862 (-20.63%)
Mutual labels:  update
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-39.41%)
Mutual labels:  payload
Dns Mitm
A minimal DNS service that can provide spoofed replies
Stars: ✭ 54 (-95.03%)
Mutual labels:  mitm
Habu
Hacking Toolkit
Stars: ✭ 635 (-41.53%)
Mutual labels:  pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-22.56%)
Mutual labels:  pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-42.82%)
Mutual labels:  pentest
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-10.31%)
Mutual labels:  pentest
Injectify
Perform advanced MiTM attacks on websites with ease 💉
Stars: ✭ 612 (-43.65%)
Mutual labels:  mitm
Clj Fakes
An isolation framework for Clojure/ClojureScript.
Stars: ✭ 26 (-97.61%)
Mutual labels:  fake
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (-44.29%)
Mutual labels:  pentest
Apps Version Update
高扩展性的多APP版本更新API接口与后台管理系统
Stars: ✭ 50 (-95.4%)
Mutual labels:  update
Laravel Initializer
A convenient way to initialize your application
Stars: ✭ 597 (-45.03%)
Mutual labels:  update
Ssti Payload
SSTI Payload Generator
Stars: ✭ 26 (-97.61%)
Mutual labels:  payload
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-46.04%)
Mutual labels:  pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-96.41%)
Mutual labels:  pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-46.32%)
Mutual labels:  pentest
Core Update Manager
A Performant Update Manager for Unity
Stars: ✭ 25 (-97.7%)
Mutual labels:  update
Websploit
Websploit is a high level MITM framework
Stars: ✭ 573 (-47.24%)
Mutual labels:  mitm
Transmission Trackers
Script to automatically add trackers from a list to all torrents in Transmission
Stars: ✭ 55 (-94.94%)
Mutual labels:  update
Cpm.cmake
📦 CMake's missing package manager. A small CMake script for setup-free, cross-platform, reproducible dependency management.
Stars: ✭ 560 (-48.43%)
Mutual labels:  update
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-16.76%)
Mutual labels:  pentest
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-48.8%)
Mutual labels:  pentest
Forgemodbuilder
Build, setup, update and refresh your modding environment!
Stars: ✭ 37 (-96.59%)
Mutual labels:  update
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-56.91%)
Mutual labels:  pentest
Strictly fake
Stub that automatically verifies that stubbed methods exist and the signatures match the original.
Stars: ✭ 18 (-98.34%)
Mutual labels:  fake
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-51.57%)
Mutual labels:  payload
Dashboard Server
A JSON file RESTful API with authorization based on json-server
Stars: ✭ 48 (-95.58%)
Mutual labels:  fake
Wifipumpkin3
Powerful framework for rogue access point attack.
Stars: ✭ 497 (-54.24%)
Mutual labels:  mitm
Github Funding Yml Updater
Update multiple repositories's `.github/FUNDING.yml` via GitHub API
Stars: ✭ 17 (-98.43%)
Mutual labels:  update
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-54.7%)
Mutual labels:  pentest
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+677.99%)
Mutual labels:  pentest
Genact
🌀 A nonsense activity generator
Stars: ✭ 5,109 (+370.44%)
Mutual labels:  fake
Nem Apps Lib
Semantic Java API Library for NEM Platform
Stars: ✭ 16 (-98.53%)
Mutual labels:  payload
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-56.35%)
Mutual labels:  pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (-1.29%)
Mutual labels:  pentest
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (-57%)
Mutual labels:  mitm
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (-25.6%)
Mutual labels:  payload
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (-11.14%)
Mutual labels:  payload
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-57.37%)
Mutual labels:  payload
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-25.97%)
Mutual labels:  pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-57.27%)
Mutual labels:  pentest
Fakewechatloc
手把手教你制作一款iOS越狱App
Stars: ✭ 463 (-57.37%)
Mutual labels:  fake
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-26.7%)
Mutual labels:  payload
Hdiffpatch
a C\C++ library and command-line tools for Diff & Patch between binary files or directories(folder); cross-platform; run fast; create small delta/differential; support large files and limit memory requires when diff & patch.
Stars: ✭ 459 (-57.73%)
Mutual labels:  update
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-57.55%)
Mutual labels:  pentest
Pcwt
Stars: ✭ 46 (-95.76%)
Mutual labels:  pentest
Ember Cli Updater
ember-cli addon to help you update your ember-cli application or addon.
Stars: ✭ 32 (-97.05%)
Mutual labels:  update
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+613.81%)
Mutual labels:  pentest
Betwixt
⚡ Web Debugging Proxy based on Chrome DevTools Network panel.
Stars: ✭ 4,316 (+297.42%)
Mutual labels:  mitm
Bogus
📇 A simple and sane fake data generator for C#, F#, and VB.NET. Based on and ported from the famed faker.js.
Stars: ✭ 5,083 (+368.05%)
Mutual labels:  fake
61-120 of 676 similar projects