All Projects → K8tools → Similar Projects or Alternatives

3138 Open source projects that are alternatives of or similar to K8tools

Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-95.54%)
Mutual labels:  hacking, exploit
Socialbox Termux
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi Edit By init__0 for termux on android
Stars: ✭ 324 (-92.24%)
Mutual labels:  hacking, brute-force
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (-32.73%)
Mutual labels:  hacking, exploit
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (-94.7%)
Mutual labels:  hacking, exploit
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-44.6%)
Mutual labels:  hacking, scanner
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-98.27%)
Mutual labels:  apt, hacking
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-94.2%)
Mutual labels:  hacking, exploit
Billcipher
Information Gathering tool for a Website or IP address
Stars: ✭ 332 (-92.04%)
Mutual labels:  hacking, scanner
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-99.19%)
Mutual labels:  exploit, privilege-escalation
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-96.6%)
Mutual labels:  scanner, pentest
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (-69.83%)
Mutual labels:  database, hacking
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-95.88%)
Mutual labels:  hacking, pentest
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (-97.84%)
Mutual labels:  password, pentest
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-99.47%)
Mutual labels:  apt, scanner
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (-69.64%)
Mutual labels:  scanner, pentest
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-99.19%)
Mutual labels:  exploit, bypass
Ob3vil1on
Another archive cracker created in python | cracking [zip/7z/rar] by bruteforcing [ NOT MAINTAINED ]
Stars: ✭ 17 (-99.59%)
Mutual labels:  password, crack
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-98.01%)
Mutual labels:  exploit, poc
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-98.06%)
Mutual labels:  scanner, bypass
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-92.14%)
Mutual labels:  hacking, pentest
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-97.82%)
Mutual labels:  password, brute-force
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-92.09%)
Mutual labels:  exploit, poc
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-98.49%)
Mutual labels:  exploit, bypass
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (-98.95%)
Mutual labels:  password, pentest
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (-86.96%)
Mutual labels:  exploit, poc
moac
Generate passwords and analyze their strength given physical limits to computation
Stars: ✭ 16 (-99.62%)
Mutual labels:  password, brute-force
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (-95.83%)
Mutual labels:  password, brute-force
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-99.45%)
Mutual labels:  scanner, pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-99.23%)
Mutual labels:  exploit, pentest
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-98.25%)
Mutual labels:  pentest, bypass
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-98.08%)
Mutual labels:  pentest, privilege-escalation
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (-10.98%)
Mutual labels:  poc, pentest
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (-97.32%)
Mutual labels:  exploit, 0day
Vault
swiss army knife for hackers
Stars: ✭ 346 (-91.71%)
Mutual labels:  hacking, scanner
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-95.93%)
Mutual labels:  hacking, scanner
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-96.6%)
Mutual labels:  exploit, poc
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (-96.65%)
Mutual labels:  apt, exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-99.52%)
Mutual labels:  exploit, pentest
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-99.38%)
Mutual labels:  exploit, 0day
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (-9.9%)
Mutual labels:  hacking, scanner
yandi-scanner
Network Security Vulnerability Scanner
Stars: ✭ 110 (-97.36%)
Mutual labels:  scanner, brute-force
exploit
Collection of different exploits
Stars: ✭ 153 (-96.33%)
Mutual labels:  exploit, privilege-escalation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-90.7%)
Mutual labels:  pentest, privilege-escalation
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-92.19%)
Mutual labels:  scanner, exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-98.2%)
Mutual labels:  exploit, poc
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-98.39%)
Mutual labels:  exploit, pentest
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (-85.09%)
Mutual labels:  scanner, pentest
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-98.54%)
Mutual labels:  exploit, poc
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-97.7%)
Mutual labels:  poc, pentest
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-99.11%)
Mutual labels:  exploit, poc
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-99.47%)
Mutual labels:  exploit, 0day
oneshellcrack
a very very fast brute force webshell password tool
Stars: ✭ 42 (-98.99%)
Mutual labels:  password, crack
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-99.69%)
Mutual labels:  exploit, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-99.16%)
Mutual labels:  exploit, pentest
ZipCrack
Crack password protected zip files
Stars: ✭ 23 (-99.45%)
Mutual labels:  password, crack
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-86.96%)
Mutual labels:  exploit, privilege-escalation
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-99.04%)
Mutual labels:  exploit, pentest
cracker-ng
ZIP cracker, CCRYPT cracker, and others to come.
Stars: ✭ 60 (-98.56%)
Mutual labels:  password, crack
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-87.11%)
Mutual labels:  exploit, poc
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-97.89%)
Mutual labels:  bypass, privilege-escalation
61-120 of 3138 similar projects