All Projects → Foolav → Similar Projects or Alternatives

175 Open source projects that are alternatives of or similar to Foolav

Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+619.89%)
Mutual labels:  pentest-tool
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-64.09%)
Mutual labels:  pentest-tool
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-30.94%)
Mutual labels:  pentest-tool
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+649.72%)
Mutual labels:  pentest-tool
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+470.17%)
Mutual labels:  pentest-tool
Relayer
SMB Relay Attack Script
Stars: ✭ 136 (-24.86%)
Mutual labels:  pentest-tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+595.58%)
Mutual labels:  pentest-tool
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+987.85%)
Mutual labels:  pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+496.13%)
Mutual labels:  pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-33.15%)
Mutual labels:  pentest-tool
Dnsub
dnsub一款好用的子域名扫描工具
Stars: ✭ 106 (-41.44%)
Mutual labels:  pentest-tool
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (+402.76%)
Mutual labels:  pentest-tool
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-20.44%)
Mutual labels:  pentest-tool
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-48.07%)
Mutual labels:  pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-7.73%)
Mutual labels:  pentest-tool
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-50.83%)
Mutual labels:  pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-27.07%)
Mutual labels:  pentest-tool
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-56.91%)
Mutual labels:  pentest-tool
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-6.08%)
Mutual labels:  pentest-tool
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+509.39%)
Mutual labels:  pentest-tool
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-31.49%)
Mutual labels:  pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-70.17%)
Mutual labels:  pentest-tool
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-13.26%)
Mutual labels:  pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-79.01%)
Mutual labels:  pentest-tool
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-37.02%)
Mutual labels:  pentest-tool
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-40.88%)
Mutual labels:  pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+400.55%)
Mutual labels:  pentest-tool
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-18.23%)
Mutual labels:  pentest-tool
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-43.09%)
Mutual labels:  pentest-tool
Finshir
💫 An asynchronous Low & Slow traffic generator, written in Rust
Stars: ✭ 168 (-7.18%)
Mutual labels:  pentest-tool
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-47.51%)
Mutual labels:  pentest-tool
Gitmails
An information gathering tool to collect git commit emails in version control host services
Stars: ✭ 142 (-21.55%)
Mutual labels:  pentest-tool
Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Stars: ✭ 93 (-48.62%)
Mutual labels:  pentest-tool
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-4.97%)
Mutual labels:  pentest-tool
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+610.5%)
Mutual labels:  pentest-tool
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-25.41%)
Mutual labels:  pentest-tool
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-52.49%)
Mutual labels:  pentest-tool
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-8.29%)
Mutual labels:  pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+578.45%)
Mutual labels:  pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-28.18%)
Mutual labels:  pentest-tool
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+549.72%)
Mutual labels:  pentest-tool
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-4.97%)
Mutual labels:  pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+527.62%)
Mutual labels:  pentest-tool
Struts2 check
一个用于识别目标网站是否采用Struts2框架开发的工具demo
Stars: ✭ 124 (-31.49%)
Mutual labels:  pentest-tool
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-67.4%)
Mutual labels:  pentest-tool
Darkside
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
Stars: ✭ 159 (-12.15%)
Mutual labels:  pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+497.24%)
Mutual labels:  pentest-tool
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+849.17%)
Mutual labels:  pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+492.82%)
Mutual labels:  pentest-tool
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Stars: ✭ 169 (-6.63%)
Mutual labels:  pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-78.45%)
Mutual labels:  pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-35.91%)
Mutual labels:  pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+430.94%)
Mutual labels:  pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-17.13%)
Mutual labels:  pentest-tool
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-39.78%)
Mutual labels:  pentest-tool
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-4.42%)
Mutual labels:  pentest-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1177.35%)
Mutual labels:  pentest-tool
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-6.63%)
Mutual labels:  pentest-tool
Dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
Stars: ✭ 2,127 (+1075.14%)
Mutual labels:  pentest-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-40.33%)
Mutual labels:  pentest-tool
1-60 of 175 similar projects