All Projects → K8tools → Similar Projects or Alternatives

3138 Open source projects that are alternatives of or similar to K8tools

Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-30.24%)
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-83.39%)
Mutual labels:  hacking, scanner, exploit, pentest, password, poc
Pythem
pentest framework
Stars: ✭ 1,060 (-74.6%)
Mutual labels:  hacking, scanner, exploit, pentest, brute-force
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (-7.55%)
Mutual labels:  poc, bypass, exploit, getshell
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-91.61%)
Mutual labels:  hacking, exploit, pentest, poc
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-78.5%)
Mutual labels:  hacking, scanner, exploit, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-99.07%)
Mutual labels:  hacking, exploit, pentest, poc
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+688.62%)
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-91.23%)
Mutual labels:  scanner, exploit, poc, brute-force
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-99.26%)
Mutual labels:  password, brute-force, pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-97%)
Mutual labels:  hacking, scanner, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.42%)
Mutual labels:  exploit, poc, pentest
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (-83.39%)
Mutual labels:  hacking, password, brute-force
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-81.79%)
Mutual labels:  exploit, poc, pentest
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-96.62%)
Mutual labels:  hacking, scanner, pentest
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (-72.27%)
Mutual labels:  hacking, poc, bypass
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-94.94%)
Mutual labels:  exploit, pentest, password
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (-26.77%)
Mutual labels:  exploit, poc, getshell
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-97.99%)
Mutual labels:  exploit, poc, 0day
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-88.64%)
Mutual labels:  hacking, exploit, pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-90.85%)
Mutual labels:  hacking, exploit, privilege-escalation
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-86.03%)
Mutual labels:  hacking, scanner, pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-85.12%)
Mutual labels:  hacking, scanner, pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-79.85%)
Mutual labels:  hacking, exploit, pentest
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-79.7%)
Mutual labels:  hacking, scanner, exploit
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-76.66%)
Mutual labels:  hacking, scanner, pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (-16.06%)
Mutual labels:  hacking, scanner, pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-97.82%)
Mutual labels:  hacking, exploit, pentest
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-97.92%)
Mutual labels:  hacking, exploit, poc
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-97.68%)
Mutual labels:  hacking, pentest, brute-force
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-96.02%)
Mutual labels:  hacking, pentest, bypass
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+73.64%)
Mutual labels:  hacking, scanner, brute-force
Filevaultcracker
macOS FileVault cracking tool
Stars: ✭ 199 (-95.23%)
Mutual labels:  hacking, password, brute-force
Hatch
Hatch is a brute force tool that is used to brute force most websites
Stars: ✭ 242 (-94.2%)
Mutual labels:  hacking, password, brute-force
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-96.55%)
Mutual labels:  exploit, pentest, privilege-escalation
Mysql Unsha1
Authenticate against a MySQL server without knowing the cleartext password
Stars: ✭ 191 (-95.42%)
Mutual labels:  password, poc, bypass
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (-70.31%)
Mutual labels:  database, scanner, pentest
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+174.77%)
Mutual labels:  hacking, exploit, privilege-escalation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-90.1%)
Mutual labels:  hacking, pentest, privilege-escalation
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-90.1%)
Mutual labels:  hacking, scanner, poc
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-84.54%)
Mutual labels:  hacking, scanner, pentest
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-97.48%)
Mutual labels:  hacking, scanner, exploit
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-88.21%)
Mutual labels:  database, pentest, password
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-99.14%)
Mutual labels:  password, brute-force, pentest
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-99.47%)
Mutual labels:  exploit, 0day
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (-85.09%)
Mutual labels:  scanner, pentest
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-98.54%)
Mutual labels:  exploit, poc
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-98.39%)
Mutual labels:  exploit, pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-97.7%)
Mutual labels:  poc, pentest
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-99.11%)
Mutual labels:  exploit, poc
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-99.69%)
Mutual labels:  exploit, pentest
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-99.04%)
Mutual labels:  exploit, pentest
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-90.7%)
Mutual labels:  pentest, privilege-escalation
oneshellcrack
a very very fast brute force webshell password tool
Stars: ✭ 42 (-98.99%)
Mutual labels:  password, crack
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-99.16%)
Mutual labels:  exploit, pentest
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-87.11%)
Mutual labels:  exploit, poc
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-86.96%)
Mutual labels:  exploit, privilege-escalation
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-97.48%)
Mutual labels:  scanner, poc
cracker-ng
ZIP cracker, CCRYPT cracker, and others to come.
Stars: ✭ 60 (-98.56%)
Mutual labels:  password, crack
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-97.89%)
Mutual labels:  bypass, privilege-escalation
1-60 of 3138 similar projects