All Projects → Hunter → Similar Projects or Alternatives

555 Open source projects that are alternatives of or similar to Hunter

ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-76.04%)
Mutual labels:  penetration-testing, red-team
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (+9.75%)
Mutual labels:  penetration-testing, red-team
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+48.47%)
Mutual labels:  penetration-testing, red-team
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-46.24%)
Mutual labels:  penetration-testing, red-team
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+142.34%)
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-64.9%)
Mutual labels:  penetration-testing, red-team
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+287.74%)
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+609.75%)
Mutual labels:  penetration-testing, red-team
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+6.41%)
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+62.95%)
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-62.4%)
Dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Stars: ✭ 207 (-42.34%)
Mutual labels:  penetration-testing, red-team
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+116.16%)
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (+9.19%)
Mutual labels:  penetration-testing, red-team
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+1555.43%)
Mutual labels:  penetration-testing, red-team
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-76.32%)
Mutual labels:  penetration-testing, red-team
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-86.63%)
Mutual labels:  penetration-testing, red-team
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+1059.33%)
Mutual labels:  penetration-testing, red-team
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+0.28%)
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+247.91%)
Mutual labels:  penetration-testing, red-team
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-77.16%)
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-36.49%)
Mutual labels:  penetration-testing, red-team
link
link is a command and control framework written in rust
Stars: ✭ 345 (-3.9%)
Mutual labels:  penetration-testing, red-team
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+800.28%)
Mutual labels:  penetration-testing
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-17.27%)
Mutual labels:  penetration-testing
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-26.18%)
Mutual labels:  penetration-testing
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+719.5%)
Mutual labels:  penetration-testing
Teamviewer permissions hook v1
A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
Stars: ✭ 297 (-17.27%)
Mutual labels:  penetration-testing
Kerberos.net
A Kerberos implementation built entirely in managed code.
Stars: ✭ 268 (-25.35%)
Mutual labels:  active-directory
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-10.31%)
Mutual labels:  penetration-testing
Dnscat2 Powershell
A Powershell client for dnscat2, an encrypted DNS command and control tool.
Stars: ✭ 295 (-17.83%)
Mutual labels:  penetration-testing
Fsociety
A Modular Penetration Testing Framework
Stars: ✭ 259 (-27.86%)
Mutual labels:  penetration-testing
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-93.87%)
Mutual labels:  red-team
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Stars: ✭ 329 (-8.36%)
Mutual labels:  active-directory
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (-13.09%)
Mutual labels:  penetration-testing
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-17.83%)
Mutual labels:  penetration-testing
MalleableC2Profiles
Malleable C2 profiles for Cobalt Strike
Stars: ✭ 57 (-84.12%)
Mutual labels:  red-team
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-83.01%)
Mutual labels:  penetration-testing
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+880.78%)
Mutual labels:  penetration-testing
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-84.4%)
Mutual labels:  red-team
Conptyshell
ConPtyShell - Fully Interactive Reverse Shell for Windows
Stars: ✭ 309 (-13.93%)
Mutual labels:  penetration-testing
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-18.66%)
Mutual labels:  active-directory
PandorasBox
Security tool to quickly audit Public Box files and folders.
Stars: ✭ 56 (-84.4%)
Mutual labels:  penetration-testing
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-93.59%)
Mutual labels:  penetration-testing
Cobaltstrike Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
Stars: ✭ 290 (-19.22%)
Mutual labels:  red-team
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-70.75%)
Mutual labels:  penetration-testing
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+103.34%)
Mutual labels:  red-team
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-1.67%)
Mutual labels:  penetration-testing
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-7.8%)
Mutual labels:  red-team
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-13.65%)
Mutual labels:  penetration-testing
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-19.78%)
Mutual labels:  red-team
ycsm
This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2).
Stars: ✭ 73 (-79.67%)
Mutual labels:  red-team
itops
基于Python + Django的AD\Exchange管理系统
Stars: ✭ 113 (-68.52%)
Mutual labels:  active-directory
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+875.77%)
Mutual labels:  penetration-testing
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+49.86%)
Mutual labels:  red-team
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
Stars: ✭ 21 (-94.15%)
Mutual labels:  active-directory
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-15.32%)
Mutual labels:  penetration-testing
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+844.57%)
Mutual labels:  penetration-testing
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-80.5%)
Mutual labels:  penetration-testing
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-93.87%)
Mutual labels:  penetration-testing
1-60 of 555 similar projects