All Projects → HellgateLoader_CSharp → Similar Projects or Alternatives

574 Open source projects that are alternatives of or similar to HellgateLoader_CSharp

Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+2597.26%)
Mutual labels:  pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+304.11%)
Mutual labels:  pentest
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (-32.88%)
Mutual labels:  pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+4698.63%)
Mutual labels:  pentest
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (+105.48%)
Mutual labels:  pentest
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (+286.3%)
Mutual labels:  pentest
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
Stars: ✭ 52 (-28.77%)
Mutual labels:  redteam
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+857.53%)
Mutual labels:  pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+97.26%)
Mutual labels:  pentest
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (+264.38%)
Mutual labels:  pentest
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+219.18%)
Mutual labels:  pentest
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-57.53%)
Mutual labels:  pentest
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (+110.96%)
Mutual labels:  bypass
Hadoop Attack Library
A collection of pentest tools and resources targeting Hadoop environments
Stars: ✭ 228 (+212.33%)
Mutual labels:  pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+849.32%)
Mutual labels:  pentest
Pentest
some pentest scripts & tools by [email protected]
Stars: ✭ 136 (+86.3%)
Mutual labels:  pentest
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (+252.05%)
Mutual labels:  pentest
redteamwiki
redteam.wiki
Stars: ✭ 75 (+2.74%)
Mutual labels:  redteam
Wavecrack
Wavestone's web interface for password cracking with hashcat
Stars: ✭ 135 (+84.93%)
Mutual labels:  pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-16.44%)
Mutual labels:  pentest
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-41.1%)
Mutual labels:  pentest
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-30.14%)
Mutual labels:  pentest
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (+82.19%)
Mutual labels:  pentest
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-23.29%)
Mutual labels:  pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-50.68%)
Mutual labels:  pentest
WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Stars: ✭ 142 (+94.52%)
Mutual labels:  pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+2983.56%)
Mutual labels:  pentest
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-41.1%)
Mutual labels:  pentest
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-31.51%)
Mutual labels:  pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+78.08%)
Mutual labels:  pentest
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-45.21%)
Mutual labels:  pentest
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-16.44%)
Mutual labels:  pentest
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+78.08%)
Mutual labels:  pentest
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (-36.99%)
Mutual labels:  pentest
Skrull
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
Stars: ✭ 413 (+465.75%)
Mutual labels:  bypass-antivirus
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-82.19%)
Mutual labels:  pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (+75.34%)
Mutual labels:  pentest
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-69.86%)
Mutual labels:  pentest
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-13.7%)
Mutual labels:  bypass
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-50.68%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (+71.23%)
Mutual labels:  pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+941.1%)
Mutual labels:  pentest
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (-19.18%)
Mutual labels:  bypass-antivirus
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (+42.47%)
Mutual labels:  pentest
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (+67.12%)
Mutual labels:  pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+31.51%)
Mutual labels:  pentest
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+2747.95%)
Mutual labels:  pentest
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-61.64%)
Mutual labels:  pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+2569.86%)
Mutual labels:  pentest
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (+110.96%)
Mutual labels:  pentest
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-34.25%)
Mutual labels:  pentest
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+795.89%)
Mutual labels:  pentest
Patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Stars: ✭ 2,792 (+3724.66%)
Mutual labels:  pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+783.56%)
Mutual labels:  pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+769.86%)
Mutual labels:  pentest
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-76.71%)
Mutual labels:  redteam
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+3554.79%)
Mutual labels:  pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+750.68%)
Mutual labels:  pentest
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+750.68%)
Mutual labels:  pentest
Runascs
RunasCs - Csharp and open version of windows builtin runas.exe
Stars: ✭ 216 (+195.89%)
Mutual labels:  pentest
301-360 of 574 similar projects