All Projects → Gorsh → Similar Projects or Alternatives

893 Open source projects that are alternatives of or similar to Gorsh

Revshellgen
Reverse shell generator written in Python 3.
Stars: ✭ 190 (+95.88%)
Mutual labels:  security-tools, reverse-shell
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-62.89%)
Mutual labels:  security-tools, infosec
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+61.86%)
Mutual labels:  infosec, redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-38.14%)
Mutual labels:  infosec, redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1071.13%)
Mutual labels:  security-tools, infosec
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-15.46%)
Mutual labels:  security-tools, redteam
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+296.91%)
Mutual labels:  security-tools, infosec
Netpwn
Tool made to automate tasks of pentesting.
Stars: ✭ 152 (+56.7%)
Mutual labels:  security-tools, infosec
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+265.98%)
Mutual labels:  security-tools, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+647.42%)
Mutual labels:  security-tools, redteam
Hacking With Golang
Golang安全资源合集
Stars: ✭ 876 (+803.09%)
Mutual labels:  security-tools, reverse-shell
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-25.77%)
Mutual labels:  security-tools, infosec
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1191.75%)
Mutual labels:  infosec
Senv
Friends don't let friends leak secrets on their terminal window 🙈
Stars: ✭ 71 (-26.8%)
Mutual labels:  security-tools
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1243.3%)
Mutual labels:  redteam
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-14.43%)
Mutual labels:  security-tools
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-27.84%)
Mutual labels:  security-tools
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-27.84%)
Mutual labels:  security-tools
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+1182.47%)
Mutual labels:  security-tools
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+1092.78%)
Mutual labels:  redteam
Free Security Resources
安全总是无处不在...
Stars: ✭ 69 (-28.87%)
Mutual labels:  security-tools
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-2.06%)
Mutual labels:  redteam
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-7.22%)
Mutual labels:  infosec
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-15.46%)
Mutual labels:  security-tools
Appmon
Documentation:
Stars: ✭ 1,157 (+1092.78%)
Mutual labels:  security-tools
Pgen
Command-line passphrase generator
Stars: ✭ 68 (-29.9%)
Mutual labels:  security-tools
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+9017.53%)
Mutual labels:  security-tools
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+1234.02%)
Mutual labels:  infosec
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-16.49%)
Mutual labels:  infosec
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+9319.59%)
Mutual labels:  security-tools
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+1167.01%)
Mutual labels:  security-tools
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Stars: ✭ 1,123 (+1057.73%)
Mutual labels:  security-tools
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-1.03%)
Mutual labels:  redteam
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-2.06%)
Mutual labels:  security-tools
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+1210.31%)
Mutual labels:  redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1165.98%)
Mutual labels:  redteam
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-36.08%)
Mutual labels:  reverse-shell
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1156.7%)
Mutual labels:  security-tools
Tinkerershell
A simple python reverse shell written just for fun.
Stars: ✭ 62 (-36.08%)
Mutual labels:  reverse-shell
Awesome Social Engineering
A curated list of awesome social engineering resources.
Stars: ✭ 1,110 (+1044.33%)
Mutual labels:  infosec
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+1225.77%)
Mutual labels:  reverse-shell
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-18.56%)
Mutual labels:  security-tools
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-40.21%)
Mutual labels:  infosec
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1012.37%)
Mutual labels:  security-tools
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-18.56%)
Mutual labels:  redteam
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-42.27%)
Mutual labels:  infosec
S3scanner
Scan for open AWS S3 buckets and dump the contents
Stars: ✭ 1,319 (+1259.79%)
Mutual labels:  infosec
Roadmap
GitBook: OSCP RoadMap
Stars: ✭ 89 (-8.25%)
Mutual labels:  infosec
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-19.59%)
Mutual labels:  redteam
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-43.3%)
Mutual labels:  security-tools
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1005.15%)
Mutual labels:  redteam
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-19.59%)
Mutual labels:  infosec
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-44.33%)
Mutual labels:  security-tools
W13scan
Passive Security Scanner (被动式安全扫描器)
Stars: ✭ 1,066 (+998.97%)
Mutual labels:  security-tools
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-8.25%)
Mutual labels:  security-tools
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1124.74%)
Mutual labels:  redteam
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-45.36%)
Mutual labels:  security-tools
Fleet
A flexible control server for osquery fleets
Stars: ✭ 1,068 (+1001.03%)
Mutual labels:  infosec
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+1130.93%)
Mutual labels:  infosec
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-46.39%)
Mutual labels:  security-tools
61-120 of 893 similar projects