All Projects → hacker-scripts → Similar Projects or Alternatives

655 Open source projects that are alternatives of or similar to hacker-scripts

Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+1162.07%)
Mutual labels:  exploit, scanner
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+2289.66%)
Mutual labels:  exploit, scanner
Pythem
pentest framework
Stars: ✭ 1,060 (+3555.17%)
Mutual labels:  exploit, scanner
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+14289.66%)
Mutual labels:  exploit, scanner
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+2993.1%)
Mutual labels:  exploit, scanner
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (+65.52%)
Mutual labels:  exploit, scanner
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+9937.93%)
Mutual labels:  exploit, scanner
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (+272.41%)
Mutual labels:  exploit, scanner
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (+331.03%)
Mutual labels:  exploit, scanner
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+2106.9%)
Mutual labels:  exploit, scanner
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+1024.14%)
Mutual labels:  exploit, scanner
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (+393.1%)
Mutual labels:  exploit, scanner
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+262.07%)
Mutual labels:  exploit, scanner
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+3620.69%)
Mutual labels:  exploit, scanner
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2820.69%)
Mutual labels:  exploit, scanner
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+524.14%)
Mutual labels:  exploit, scanner
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+627.59%)
Mutual labels:  exploit, scanner
CloudHunter
Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them
Stars: ✭ 31 (+6.9%)
Mutual labels:  scanner
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-31.03%)
Mutual labels:  exploit
CreditCardScanner
Android Credit Card Scanner using CameraX and ML Kit
Stars: ✭ 24 (-17.24%)
Mutual labels:  scanner
one-scan
多合一网站指纹扫描器,轻松获取网站的 IP / DNS 服务商 / 子域名 / HTTPS 证书 / WHOIS / 开发框架 / WAF 等信息
Stars: ✭ 44 (+51.72%)
Mutual labels:  scanner
WSD-python
Web Services for Devices (WSD) tools and utilities for cross platform support
Stars: ✭ 22 (-24.14%)
Mutual labels:  scanner
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+320.69%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+110.34%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+65.52%)
Mutual labels:  exploit
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (+113.79%)
Mutual labels:  scanner
beholder web
一款监控端口变化的系统——beholder_web端
Stars: ✭ 18 (-37.93%)
Mutual labels:  scanner
Discord-Block-Bypass
Simple script that utilities discord's flaw in detecting who blocked who.
Stars: ✭ 24 (-17.24%)
Mutual labels:  exploit
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (+103.45%)
Mutual labels:  exploit
cassler
🕷️ 🕷️ 🕷️ Validate SSL Certificates around web
Stars: ✭ 55 (+89.66%)
Mutual labels:  scanner
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+93.1%)
Mutual labels:  exploit
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-37.93%)
Mutual labels:  exploit
Python
Python Powered Repository
Stars: ✭ 17 (-41.38%)
Mutual labels:  exploit
CRAX
CRAX: software CRash analysis for Automatic eXploit generation
Stars: ✭ 44 (+51.72%)
Mutual labels:  exploit
Firebase-HMS-ML-Kit-Scanner-Demo
Various scanner use cases using Firebase or HMS ML-Kit
Stars: ✭ 22 (-24.14%)
Mutual labels:  scanner
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+68.97%)
Mutual labels:  exploit
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+151.72%)
Mutual labels:  scanner
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-20.69%)
Mutual labels:  scanner
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-10.34%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1775.86%)
Mutual labels:  exploit
AWVS-13-SCAN-PLUS
This is a companion software based on the Acunetix Web Vulnerability Scanner 12、13、14 (AWVS 12、AWVS 13、AWVS 14) scanning engine.
Stars: ✭ 232 (+700%)
Mutual labels:  scanner
aqua-helm
Helm Charts For Installing Aqua Security Components
Stars: ✭ 68 (+134.48%)
Mutual labels:  scanner
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-20.69%)
Mutual labels:  scanner
beholder scanner
一款监控端口变化的系统——beholder_scanner端
Stars: ✭ 63 (+117.24%)
Mutual labels:  scanner
CTF
CTF binary exploit code
Stars: ✭ 37 (+27.59%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (+286.21%)
Mutual labels:  exploit
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+10.34%)
Mutual labels:  exploit
Inventory Kamera
Scans Genshin Impact characters, artifacts, and weapons from the game window into a JSON file.
Stars: ✭ 348 (+1100%)
Mutual labels:  scanner
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+127.59%)
Mutual labels:  exploit
vuln-headers-extension
Firefox extension which parses the headers of all the requests which are being flowing through your firefox browser to detect for vulnerabilities.
Stars: ✭ 55 (+89.66%)
Mutual labels:  scanner
request smuggler
Http request smuggling vulnerability scanner
Stars: ✭ 203 (+600%)
Mutual labels:  scanner
pnscan
Peter's Parallel Network Scanner
Stars: ✭ 117 (+303.45%)
Mutual labels:  scanner
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+3.45%)
Mutual labels:  exploit
intercept
INTERCEPT / Policy as Code Static Analysis Auditing / SAST
Stars: ✭ 54 (+86.21%)
Mutual labels:  scanner
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+382.76%)
Mutual labels:  exploit
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+334.48%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+234.48%)
Mutual labels:  exploit
heimdall
Ethereum Smart Contracts Security Monitoring
Stars: ✭ 18 (-37.93%)
Mutual labels:  scanner
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (+179.31%)
Mutual labels:  scanner
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+58.62%)
Mutual labels:  exploit
1-60 of 655 similar projects