All Projects → Ldap_search → Similar Projects or Alternatives

877 Open source projects that are alternatives of or similar to Ldap_search

Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (+23.08%)
Mutual labels:  pentesting, redteam
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+48.72%)
Mutual labels:  pentesting, enumeration
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (+21.79%)
Mutual labels:  pentesting, redteam
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+2102.56%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+55.13%)
Mutual labels:  pentesting, pentest-tool
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+2255.13%)
Mutual labels:  pentesting, redteam
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+69.23%)
Mutual labels:  pentesting, pentest-tool
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (+67.95%)
Mutual labels:  pentesting, redteam
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+1032.05%)
Mutual labels:  pentesting, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+66.67%)
Mutual labels:  pentesting, pentest-tool
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (+100%)
Mutual labels:  pentesting, enumeration
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (+94.87%)
Mutual labels:  pentesting, enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1015.38%)
Mutual labels:  pentesting, enumeration
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (+14.1%)
Mutual labels:  pentesting, pentest-tool
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+1001.28%)
Mutual labels:  pentesting, enumeration
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+11414.1%)
Mutual labels:  pentesting, redteam
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+6178.21%)
Mutual labels:  pentest-tool, pentesting
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-35.9%)
Mutual labels:  pentesting, enumeration
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (+120.51%)
Mutual labels:  pentesting, pentest-tool
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+3066.67%)
Mutual labels:  pentesting, enumeration
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+507.69%)
Mutual labels:  pentesting, pentest-tool
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+829.49%)
Mutual labels:  pentesting, redteam
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+155.13%)
Mutual labels:  pentesting, enumeration
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (+144.87%)
Mutual labels:  pentesting, redteam
Txtool
an easy pentesting tool.
Stars: ✭ 246 (+215.38%)
Mutual labels:  pentesting, pentest-tool
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+133.33%)
Mutual labels:  pentesting, enumeration
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+287.18%)
Mutual labels:  enumeration, pentest-tool
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+435.9%)
Mutual labels:  pentest-tool, redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1356.41%)
Mutual labels:  pentesting, pentest-tool
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+8.97%)
Mutual labels:  pentesting, redteam
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-15.38%)
Mutual labels:  pentesting, pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-55.13%)
Mutual labels:  pentesting, pentest-tool
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-62.82%)
Mutual labels:  pentest-tool, redteam
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (+298.72%)
Mutual labels:  pentesting, enumeration
Hackerenv
Stars: ✭ 309 (+296.15%)
Mutual labels:  pentesting, pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+894.87%)
Mutual labels:  pentest-tool, redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (+89.74%)
Mutual labels:  pentest-tool, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+342.31%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+329.49%)
Mutual labels:  pentesting, redteam
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+557.69%)
Mutual labels:  pentesting, enumeration
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+539.74%)
Mutual labels:  pentesting, redteam
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+562.82%)
Mutual labels:  pentesting, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-51.28%)
Mutual labels:  pentesting, pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+371.79%)
Mutual labels:  pentesting, pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+419.23%)
Mutual labels:  pentesting, pentest-tool
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-58.97%)
Mutual labels:  enumeration, redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+475.64%)
Mutual labels:  pentesting, redteam
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+534.62%)
Mutual labels:  pentesting, enumeration
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+476.92%)
Mutual labels:  pentesting, pentest-tool
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+833.33%)
Mutual labels:  pentesting, pentest-tool
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+42091.03%)
Mutual labels:  redteam, enumeration
Habu
Hacking Toolkit
Stars: ✭ 635 (+714.1%)
Mutual labels:  pentesting, pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+7137.18%)
Mutual labels:  pentesting, pentest-tool
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+457.69%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (+5.13%)
Mutual labels:  pentesting, redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-71.79%)
Mutual labels:  pentest-tool, redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+452.56%)
Mutual labels:  redteam, enumeration
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+593.59%)
Mutual labels:  pentesting, pentest-tool
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+1151.28%)
Mutual labels:  pentesting, enumeration
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1283.33%)
Mutual labels:  pentesting, pentest-tool
61-120 of 877 similar projects