All Projects → Gtfonow → Similar Projects or Alternatives

1277 Open source projects that are alternatives of or similar to Gtfonow

Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-13.24%)
Mutual labels:  post-exploitation
Labs Pentest
Free Labs to Train Your Pentest / CTF Skills
Stars: ✭ 46 (-32.35%)
Mutual labels:  ctf
Shellrb
A unix-like shell built in Ruby
Stars: ✭ 24 (-64.71%)
Mutual labels:  unix
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+7907.35%)
Mutual labels:  pentesting
Cxxhttp
Asynchronous, Header-only C++ HTTP-over-(TCP|UNIX Socket|STDIO) Library
Stars: ✭ 24 (-64.71%)
Mutual labels:  unix
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+633.82%)
Mutual labels:  pentesting
Lsp
lsp is like ls command but more human-friendly
Stars: ✭ 498 (+632.35%)
Mutual labels:  unix
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+551.47%)
Mutual labels:  pentesting
Rmate
Remote TextMate 2 implemented as shell script
Stars: ✭ 807 (+1086.76%)
Mutual labels:  unix
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (+539.71%)
Mutual labels:  pentesting
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+12525%)
Mutual labels:  ctf
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+538.24%)
Mutual labels:  ctf
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+1079.41%)
Mutual labels:  pentesting
Websync
websync is intended to be an rsync manager, where rsync tasks can be added, scheduled and maintained in a sane manner.
Stars: ✭ 432 (+535.29%)
Mutual labels:  unix
Parsrs
CSV, JSON, XML text parsers and generators written in pure POSIX shellscript
Stars: ✭ 56 (-17.65%)
Mutual labels:  unix
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+527.94%)
Mutual labels:  pentesting
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+11300%)
Mutual labels:  post-exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+533.82%)
Mutual labels:  privilege-escalation
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-41.18%)
Mutual labels:  pentesting
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+1069.12%)
Mutual labels:  pentesting
Ctf
CTF writeups
Stars: ✭ 45 (-33.82%)
Mutual labels:  ctf
Ctf writeups
Stars: ✭ 24 (-64.71%)
Mutual labels:  ctf
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+627.94%)
Mutual labels:  pentesting
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+523.53%)
Mutual labels:  ctf
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+1544.12%)
Mutual labels:  ctf
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+520.59%)
Mutual labels:  pentesting
Ipt
Interactive Pipe To: The Node.js cli interactive workflow
Stars: ✭ 783 (+1051.47%)
Mutual labels:  unix
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+516.18%)
Mutual labels:  post-exploitation
Crypt
Pure Go crypt(3) Implementation
Stars: ✭ 39 (-42.65%)
Mutual labels:  unix
Hatcloud
discontinued
Stars: ✭ 418 (+514.71%)
Mutual labels:  bypass
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+1045.59%)
Mutual labels:  ctf
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+511.76%)
Mutual labels:  pentesting
Cmd
A simple package to execute shell commands on linux, windows and osx
Stars: ✭ 56 (-17.65%)
Mutual labels:  unix
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+511.76%)
Mutual labels:  privilege-escalation
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+623.53%)
Mutual labels:  pentesting
Aquila
AquilaOS: UNIX-like Operating System
Stars: ✭ 413 (+507.35%)
Mutual labels:  unix
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+1036.76%)
Mutual labels:  pentesting
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+495.59%)
Mutual labels:  pentesting
Nanvix
Educational Spinoff of Nanvix
Stars: ✭ 65 (-4.41%)
Mutual labels:  unix
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+1014.71%)
Mutual labels:  bypass
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Stars: ✭ 24 (-64.71%)
Mutual labels:  ctf
Privilege Escalation Awesome Scripts Suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Stars: ✭ 7,144 (+10405.88%)
Mutual labels:  unix
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+489.71%)
Mutual labels:  pentesting
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+1345.59%)
Mutual labels:  pentesting
Ansible Role Security
Ansible Role - Security
Stars: ✭ 398 (+485.29%)
Mutual labels:  sudo
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (+486.76%)
Mutual labels:  ctf
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1489.71%)
Mutual labels:  pentesting
Sysinfo
A system handler to get information and interact with processes written in Rust
Stars: ✭ 479 (+604.41%)
Mutual labels:  unix
Byob
An open-source post-exploitation framework for students, researchers and developers.
Stars: ✭ 6,949 (+10119.12%)
Mutual labels:  post-exploitation
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (+477.94%)
Mutual labels:  ctf
Errand Boy
A memory-conscious alternative to os.fork() and subprocess.Popen().
Stars: ✭ 34 (-50%)
Mutual labels:  unix
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (-13.24%)
Mutual labels:  post-exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-33.82%)
Mutual labels:  ctf
The Unix Workbench
🏡 A Book for Anyone to Get Started with Unix
Stars: ✭ 919 (+1251.47%)
Mutual labels:  unix
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+602.94%)
Mutual labels:  post-exploitation
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1229.41%)
Mutual labels:  pentesting
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+597.06%)
Mutual labels:  pentesting
Gsudo
A Sudo for Windows - run elevated without spawning a new Console Host Window
Stars: ✭ 1,016 (+1394.12%)
Mutual labels:  sudo
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+1229.41%)
Mutual labels:  post-exploitation
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+595.59%)
Mutual labels:  ctf
241-300 of 1277 similar projects