All Projects → kali-live-build → Similar Projects or Alternatives

725 Open source projects that are alternatives of or similar to kali-live-build

project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+1016%)
Mutual labels:  pentest
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+3532%)
Mutual labels:  penetration-testing
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+4968%)
Mutual labels:  pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+3380%)
Mutual labels:  penetration-testing
FYI
My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.
Stars: ✭ 194 (+676%)
Mutual labels:  penetration-testing
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-60%)
Mutual labels:  penetration-testing
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+44%)
Mutual labels:  pentest
woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (+80%)
Mutual labels:  pentest
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (+144%)
Mutual labels:  pentest
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (+516%)
Mutual labels:  pentest
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (+492%)
Mutual labels:  penetration-testing
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (+92%)
Mutual labels:  pentest
Fuse
A penetration testing tool for finding file upload bugs (NDSS 2020)
Stars: ✭ 147 (+488%)
Mutual labels:  penetration-testing
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (+1376%)
Mutual labels:  pentest
packer-kali linux
This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each week.
Stars: ✭ 36 (+44%)
Mutual labels:  kali-linux
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+2968%)
Mutual labels:  penetration-testing
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+788%)
Mutual labels:  penetration-testing
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+2896%)
Mutual labels:  penetration-testing
wifi-pumpkin-v3.0
Advance mitm attack using fake access point
Stars: ✭ 45 (+80%)
Mutual labels:  kali-linux
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-20%)
Mutual labels:  penetration-testing
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (+784%)
Mutual labels:  pentest
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+7492%)
Mutual labels:  penetration-testing
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (+460%)
Mutual labels:  penetration-testing
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2608%)
Mutual labels:  penetration-testing
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
Stars: ✭ 448 (+1692%)
Mutual labels:  penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+2612%)
Mutual labels:  penetration-testing
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+2592%)
Mutual labels:  penetration-testing
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (+16%)
Mutual labels:  penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+2472%)
Mutual labels:  penetration-testing
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (+268%)
Mutual labels:  pentest
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-24%)
Mutual labels:  penetration-testing
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (+444%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+2416%)
Mutual labels:  penetration-testing
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+992%)
Mutual labels:  penetration-testing
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+328%)
Mutual labels:  pentest
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+192%)
Mutual labels:  pentest
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+176%)
Mutual labels:  penetration-testing
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+440%)
Mutual labels:  penetration-testing
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+22188%)
Mutual labels:  penetration-testing
Sh00t
Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.
Stars: ✭ 245 (+880%)
Mutual labels:  penetration-testing
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (+16%)
Mutual labels:  penetration-testing
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+23672%)
Mutual labels:  penetration-testing
Wifi Dumper
This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi penetration testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements.
Stars: ✭ 242 (+868%)
Mutual labels:  penetration-testing
domhttpx
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time.
Stars: ✭ 59 (+136%)
Mutual labels:  penetration-testing
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (+812%)
Mutual labels:  penetration-testing
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+404%)
Mutual labels:  penetration-testing
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (+440%)
Mutual labels:  penetration-testing
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (+1908%)
Mutual labels:  penetration-testing
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+11000%)
Mutual labels:  penetration-testing
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+220%)
Mutual labels:  pentest
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (+24%)
Mutual labels:  kali-linux
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+7612%)
Mutual labels:  penetration-testing
psak
The Pentester's Swiss Army Knife
Stars: ✭ 28 (+12%)
Mutual labels:  kali-linux
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (+152%)
Mutual labels:  penetration-testing
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (+436%)
Mutual labels:  penetration-testing
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+384%)
Mutual labels:  pentest
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (+424%)
Mutual labels:  penetration-testing
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (+424%)
Mutual labels:  penetration-testing
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (-4%)
Mutual labels:  pentest
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-32%)
Mutual labels:  penetration-testing
301-360 of 725 similar projects