All Projects → Gtfonow → Similar Projects or Alternatives

1277 Open source projects that are alternatives of or similar to Gtfonow

Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+951.47%)
Mutual labels:  pentesting
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (+441.18%)
Mutual labels:  ctf
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-20.59%)
Mutual labels:  pentesting
Sysinfo
A system handler to get information and interact with processes written in Rust
Stars: ✭ 479 (+604.41%)
Mutual labels:  unix
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+942.65%)
Mutual labels:  pentesting
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (+447.06%)
Mutual labels:  bypass
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+1333.82%)
Mutual labels:  ctf
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+441.18%)
Mutual labels:  ctf
Immortal
⭕ A *nix cross-platform (OS agnostic) supervisor
Stars: ✭ 701 (+930.88%)
Mutual labels:  unix
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (+441.18%)
Mutual labels:  ctf
Pmenu
A pie-menu in xlib and imlib2.
Stars: ✭ 66 (-2.94%)
Mutual labels:  unix
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+911.76%)
Mutual labels:  pentesting
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (-13.24%)
Mutual labels:  post-exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-33.82%)
Mutual labels:  ctf
The Unix Workbench
🏡 A Book for Anyone to Get Started with Unix
Stars: ✭ 919 (+1251.47%)
Mutual labels:  unix
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+602.94%)
Mutual labels:  post-exploitation
Learn Something Every Day
📝 A compilation of everything that I learn; Computer Science, Software Development, Engineering, Math, and Coding in General. Read the rendered results here ->
Stars: ✭ 362 (+432.35%)
Mutual labels:  unix
Awesome Unix
All the UNIX and UNIX-Like: Linux, BSD, macOS, Illumos, 9front, and more.
Stars: ✭ 973 (+1330.88%)
Mutual labels:  unix
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (+430.88%)
Mutual labels:  privilege-escalation
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+897.06%)
Mutual labels:  pentesting
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (+427.94%)
Mutual labels:  pentesting
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6072.06%)
Mutual labels:  ctf
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+10555.88%)
Mutual labels:  pentesting
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (+1295.59%)
Mutual labels:  pentesting
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (+419.12%)
Mutual labels:  ctf
Awesome Ctf
A curated list of CTF frameworks, libraries, resources and softwares
Stars: ✭ 6,465 (+9407.35%)
Mutual labels:  ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+6044.12%)
Mutual labels:  ctf
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-8.82%)
Mutual labels:  ctf
Libterm
iOS sandboxed terminal with Python, Lua and Clang
Stars: ✭ 348 (+411.76%)
Mutual labels:  unix
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+867.65%)
Mutual labels:  unix
Vault
swiss army knife for hackers
Stars: ✭ 346 (+408.82%)
Mutual labels:  pentesting
My Favorite Things
Moved to: https://gitlab.com/brennovich/my-favorite-things
Stars: ✭ 30 (-55.88%)
Mutual labels:  unix
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (+407.35%)
Mutual labels:  pentesting
Sudo
sudo for windows
Stars: ✭ 648 (+852.94%)
Mutual labels:  sudo
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1229.41%)
Mutual labels:  pentesting
Bfs
A breadth-first version of the UNIX find command
Stars: ✭ 336 (+394.12%)
Mutual labels:  unix
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+847.06%)
Mutual labels:  pentesting
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (+394.12%)
Mutual labels:  ctf
Je
A distributed job execution engine for the execution of batch jobs, workflows, remediations and more.
Stars: ✭ 30 (-55.88%)
Mutual labels:  unix
Electron Sudo
Electron subprocesses with administrative privileges, prompting the user with an OS dialog if necessary.
Stars: ✭ 336 (+394.12%)
Mutual labels:  sudo
Habu
Hacking Toolkit
Stars: ✭ 635 (+833.82%)
Mutual labels:  pentesting
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Stars: ✭ 329 (+383.82%)
Mutual labels:  unix
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-4.41%)
Mutual labels:  ctf
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (+386.76%)
Mutual labels:  ctf
Cross Env
🔀 Cross platform setting of environment scripts
Stars: ✭ 5,623 (+8169.12%)
Mutual labels:  unix
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (+388.24%)
Mutual labels:  pentesting
Unitial
🖥 My rc / configs / dotfiles 📂
Stars: ✭ 29 (-57.35%)
Mutual labels:  unix
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+383.82%)
Mutual labels:  post-exploitation
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+792.65%)
Mutual labels:  pentesting
Awesome Command Line Apps
🐚 Use your terminal shell to do awesome things.
Stars: ✭ 3,572 (+5152.94%)
Mutual labels:  unix
Threateningyeti
A Respondus LockDown Browser Bypass
Stars: ✭ 53 (-22.06%)
Mutual labels:  bypass
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+597.06%)
Mutual labels:  pentesting
Gsudo
A Sudo for Windows - run elevated without spawning a new Console Host Window
Stars: ✭ 1,016 (+1394.12%)
Mutual labels:  sudo
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+1229.41%)
Mutual labels:  post-exploitation
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+595.59%)
Mutual labels:  ctf
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (+586.76%)
Mutual labels:  pentesting
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-73.53%)
Mutual labels:  ctf
Mario
Powerful Python pipelines for your shell
Stars: ✭ 469 (+589.71%)
Mutual labels:  unix
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+6773.53%)
Mutual labels:  ctf
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-7.35%)
Mutual labels:  pentesting
301-360 of 1277 similar projects