All Projects → Girsh → Similar Projects or Alternatives

520 Open source projects that are alternatives of or similar to Girsh

Osint tips
OSINT
Stars: ✭ 322 (+387.88%)
Mutual labels:  redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (+10.61%)
Mutual labels:  redteam
Pythonadvancedhttpreverseshell
Advanced python HTTP reverse shell made for Hacking Competition purpose. I am not responsible of what you do with this tool.
Stars: ✭ 22 (-66.67%)
Mutual labels:  reverse-shell
ncl
nuclei framework scripts
Stars: ✭ 25 (-62.12%)
Mutual labels:  pentest
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+384.85%)
Mutual labels:  pentest
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (-25.76%)
Mutual labels:  pentest
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+8904.55%)
Mutual labels:  redteam
EzpzShell
Collection Of Reverse Shell that can easily generate using Python3
Stars: ✭ 46 (-30.3%)
Mutual labels:  reverse-shell
Hackerenv
Stars: ✭ 309 (+368.18%)
Mutual labels:  pentest
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (+3.03%)
Mutual labels:  redteam
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (+522.73%)
Mutual labels:  pentest
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-57.58%)
Mutual labels:  pentest
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-27.27%)
Mutual labels:  pentest
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+356.06%)
Mutual labels:  redteam
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+30.3%)
Mutual labels:  redteam
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+890.91%)
Mutual labels:  pentest
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+510.61%)
Mutual labels:  pentest
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+730.3%)
Mutual labels:  reverse-shell
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (+15.15%)
Mutual labels:  redteam
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+354.55%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1259.09%)
Mutual labels:  pentest
flydns
Related subdomains finder
Stars: ✭ 29 (-56.06%)
Mutual labels:  pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+346.97%)
Mutual labels:  pentest
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-37.88%)
Mutual labels:  redteam
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+43186.36%)
Mutual labels:  redteam
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+456.06%)
Mutual labels:  pentest
Liffy
Local file inclusion exploitation tool
Stars: ✭ 290 (+339.39%)
Mutual labels:  reverse-shell
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-31.82%)
Mutual labels:  pentest
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (+330.3%)
Mutual labels:  pentest
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-48.48%)
Mutual labels:  redteam
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+724.24%)
Mutual labels:  pentest
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (+24.24%)
Mutual labels:  redteam
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (+327.27%)
Mutual labels:  pentest
NTPDoser
NTP Doser is a NTP Amplification DoS/DDoS attack tool for penttesting
Stars: ✭ 96 (+45.45%)
Mutual labels:  pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-75.76%)
Mutual labels:  pentest
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+7.58%)
Mutual labels:  reverse-shell
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (+313.64%)
Mutual labels:  pentest
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+112.12%)
Mutual labels:  pentest
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+696.97%)
Mutual labels:  reverse-shell
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+4431.82%)
Mutual labels:  redteam
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (+310.61%)
Mutual labels:  pentest
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
Stars: ✭ 52 (-21.21%)
Mutual labels:  redteam
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-15.15%)
Mutual labels:  pentest
redteamwiki
redteam.wiki
Stars: ✭ 75 (+13.64%)
Mutual labels:  redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+306.06%)
Mutual labels:  redteam
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-45.45%)
Mutual labels:  pentest
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+637.88%)
Mutual labels:  redteam
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-7.58%)
Mutual labels:  pentest
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+507.58%)
Mutual labels:  pentest
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-62.12%)
Mutual labels:  pentest
AzureCLI-Extractor
A tool to extract and abuse access tokens from AzureCLI for bypassing 2FA/MFA.
Stars: ✭ 43 (-34.85%)
Mutual labels:  redteam
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+1127.27%)
Mutual labels:  redteam
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (+133.33%)
Mutual labels:  pentest
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+10327.27%)
Mutual labels:  pentest
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (+504.55%)
Mutual labels:  pentest
shell
Python 3 Reverse Shell
Stars: ✭ 22 (-66.67%)
Mutual labels:  reverse-shell
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+842.42%)
Mutual labels:  pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+6268.18%)
Mutual labels:  pentest
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+1.52%)
Mutual labels:  pentest
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (+289.39%)
Mutual labels:  pentest
301-360 of 520 similar projects