All Projects → Invoke Apex → Similar Projects or Alternatives

630 Open source projects that are alternatives of or similar to Invoke Apex

Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-25.31%)
Mutual labels:  pentesting
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-45.06%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+337.65%)
Mutual labels:  pentesting
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+161.73%)
Mutual labels:  mitre-attack
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+161.73%)
Mutual labels:  pentesting
Rust Windows Shellcode
Windows shellcode development in Rust
Stars: ✭ 67 (-58.64%)
Mutual labels:  offensive-security
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+161.11%)
Mutual labels:  pentesting
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-30.86%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+158.64%)
Mutual labels:  pentesting
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+601.23%)
Mutual labels:  pentesting
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+158.64%)
Mutual labels:  redteam
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-3.09%)
Mutual labels:  pentesting
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+154.94%)
Mutual labels:  pentesting
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+592.59%)
Mutual labels:  pentesting
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+150%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+847.53%)
Mutual labels:  pentesting
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+148.77%)
Mutual labels:  pentesting
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+584.57%)
Mutual labels:  pentesting
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+139.51%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1289.51%)
Mutual labels:  pentesting
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+566.05%)
Mutual labels:  pentesting
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+135.19%)
Mutual labels:  pentesting
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-32.72%)
Mutual labels:  redteam
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (+132.1%)
Mutual labels:  pentesting
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-66.05%)
Mutual labels:  pentesting
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (+129.01%)
Mutual labels:  pentesting
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-13.58%)
Mutual labels:  pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+3120.99%)
Mutual labels:  pentesting
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-66.67%)
Mutual labels:  pentesting
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+127.16%)
Mutual labels:  pentesting
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (+332.72%)
Mutual labels:  pentesting
Certified Kubernetes Security Specialist
Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.
Stars: ✭ 691 (+326.54%)
Mutual labels:  mitre-attack
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+122.84%)
Mutual labels:  pentesting
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-67.28%)
Mutual labels:  pentesting
Crackmapextreme
For all your network pentesting needs
Stars: ✭ 148 (-8.64%)
Mutual labels:  pentesting
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-25.93%)
Mutual labels:  pentesting
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+690.74%)
Mutual labels:  pentesting
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+324.69%)
Mutual labels:  pentesting
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+318.52%)
Mutual labels:  pentesting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (+112.96%)
Mutual labels:  pentesting
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-69.14%)
Mutual labels:  pentesting
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-6.79%)
Mutual labels:  pentesting
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-46.3%)
Mutual labels:  pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4372.84%)
Mutual labels:  pentesting
Milky
A .NET Standard library for pentesting web apps against credential stuffing attacks.
Stars: ✭ 49 (-69.75%)
Mutual labels:  pentesting
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (+104.94%)
Mutual labels:  pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-35.19%)
Mutual labels:  pentesting
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (+103.7%)
Mutual labels:  redteam
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-71.6%)
Mutual labels:  mitre-attack
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (+100%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+962.96%)
Mutual labels:  pentesting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+317.28%)
Mutual labels:  mitre-attack
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+939.51%)
Mutual labels:  pentesting
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-46.3%)
Mutual labels:  pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+4148.15%)
Mutual labels:  pentesting
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+296.91%)
Mutual labels:  pentesting
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-46.3%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+297.53%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-18.52%)
Mutual labels:  pentesting
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (+296.3%)
Mutual labels:  mitre-attack
301-360 of 630 similar projects