All Projects → Foolavc → Similar Projects or Alternatives

175 Open source projects that are alternatives of or similar to Foolavc

Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1053.76%)
Mutual labels:  pentest-tool
Hackerenv
Stars: ✭ 309 (+232.26%)
Mutual labels:  pentest-tool
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+624.73%)
Mutual labels:  pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+219.35%)
Mutual labels:  pentest-tool
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+1164.52%)
Mutual labels:  pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+3546.24%)
Mutual labels:  pentest-tool
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+580.65%)
Mutual labels:  pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+4054.84%)
Mutual labels:  pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-58.06%)
Mutual labels:  pentest-tool
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+188.17%)
Mutual labels:  pentest-tool
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+567.74%)
Mutual labels:  pentest-tool
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (+181.72%)
Mutual labels:  pentest-tool
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-7.53%)
Mutual labels:  pentest-tool
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-80.65%)
Mutual labels:  pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+497.85%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-17.2%)
Mutual labels:  pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+933.33%)
Mutual labels:  pentest-tool
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-74.19%)
Mutual labels:  pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+481.72%)
Mutual labels:  pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-62.37%)
Mutual labels:  pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1121.51%)
Mutual labels:  pentest-tool
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-80.65%)
Mutual labels:  pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+455.91%)
Mutual labels:  pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-86.02%)
Mutual labels:  pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+874.19%)
Mutual labels:  pentest-tool
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-86.02%)
Mutual labels:  pentest-tool
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (+440.86%)
Mutual labels:  pentest-tool
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-84.95%)
Mutual labels:  pentest-tool
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+1282.8%)
Mutual labels:  pentest-tool
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-61.29%)
Mutual labels:  pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+409.68%)
Mutual labels:  pentest-tool
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-76.34%)
Mutual labels:  pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-72.04%)
Mutual labels:  pentest-tool
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-21.51%)
Mutual labels:  pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+5165.59%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-41.94%)
Mutual labels:  pentest-tool
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-36.56%)
Mutual labels:  pentest-tool
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (-72.04%)
Mutual labels:  pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+383.87%)
Mutual labels:  pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+208.6%)
Mutual labels:  pentest-tool
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+854.84%)
Mutual labels:  pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-43.01%)
Mutual labels:  pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+335.48%)
Mutual labels:  pentest-tool
wifibang
wifi attacks suite
Stars: ✭ 56 (-39.78%)
Mutual labels:  pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1220.43%)
Mutual labels:  pentest-tool
ftpknocker
🔑 ftpknocker is a multi-threaded scanner for finding anonymous FTP servers
Stars: ✭ 38 (-59.14%)
Mutual labels:  pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+317.2%)
Mutual labels:  pentest-tool
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+29.03%)
Mutual labels:  pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+734.41%)
Mutual labels:  pentest-tool
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+349.46%)
Mutual labels:  pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+295.7%)
Mutual labels:  pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-73.12%)
Mutual labels:  pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1062.37%)
Mutual labels:  pentest-tool
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+281.72%)
Mutual labels:  pentest-tool
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1301.08%)
Mutual labels:  pentest-tool
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-4.3%)
Mutual labels:  pentest-tool
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-16.13%)
Mutual labels:  pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-41.94%)
Mutual labels:  pentest-tool
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+721.51%)
Mutual labels:  pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+253.76%)
Mutual labels:  pentest-tool
61-120 of 175 similar projects