All Projects → Ldap_search → Similar Projects or Alternatives

877 Open source projects that are alternatives of or similar to Ldap_search

Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+7191.03%)
Mutual labels:  pentesting
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (+248.72%)
Mutual labels:  pentest-tool
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (+600%)
Mutual labels:  pentesting
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+4784.62%)
Mutual labels:  redteam
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-32.05%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (+457.69%)
Mutual labels:  pentesting
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (+239.74%)
Mutual labels:  pentest-tool
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (+235.9%)
Mutual labels:  pentest-tool
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+7098.72%)
Mutual labels:  pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+453.85%)
Mutual labels:  pentesting
Zio Tls Http
100% non-blocking, Java NIO only( inspired by zio-nio) , JSON HTTP server based on Scala ZIO library. Everything including TLS encryption modeled as ZIO effects, convenient route DSL similar to https4s, up to 30K TPS local JSON transaction with 25 threads on 6 cores(i7) with ZIO fibers.
Stars: ✭ 71 (-8.97%)
Mutual labels:  ldap
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+1338.46%)
Mutual labels:  pentesting
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-43.59%)
Mutual labels:  pentesting
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+8537.18%)
Mutual labels:  pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+447.44%)
Mutual labels:  pentesting
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+524.36%)
Mutual labels:  redteam
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+228.21%)
Mutual labels:  pentesting
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (+0%)
Mutual labels:  pentesting
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+994.87%)
Mutual labels:  redteam
Oscp
My OSCP journey
Stars: ✭ 50 (-35.9%)
Mutual labels:  pentesting
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-71.79%)
Mutual labels:  pentesting
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-76.92%)
Mutual labels:  pentest-tool
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+985.9%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+8.97%)
Mutual labels:  pentesting
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-12.82%)
Mutual labels:  pentesting
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+893.59%)
Mutual labels:  enumeration
Ansible Playbooks
Ansible playbook collection that have been written for Ubuntu. Some of the playbooks are Elasticsearch, Mesos, AWS, MySql, Sensu, Nginx etc..
Stars: ✭ 429 (+450%)
Mutual labels:  ldap
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-21.79%)
Mutual labels:  enumeration
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+546.15%)
Mutual labels:  pentesting
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-38.46%)
Mutual labels:  redteam
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-67.95%)
Mutual labels:  pentesting
cassandra-ldap
LDAP Authenticator for Apache Cassandra
Stars: ✭ 20 (-74.36%)
Mutual labels:  ldap
Ldaptive
A simple, extensible Java API for interacting with LDAP servers
Stars: ✭ 43 (-44.87%)
Mutual labels:  ldap
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (+439.74%)
Mutual labels:  redteam
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+443.59%)
Mutual labels:  pentesting
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-70.51%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+443.59%)
Mutual labels:  pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+442.31%)
Mutual labels:  pentesting
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-75.64%)
Mutual labels:  ldap
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-20.51%)
Mutual labels:  pentesting
Ldapper
ldapper — a hassle-free Python LDAP ORM for getting real work done
Stars: ✭ 43 (-44.87%)
Mutual labels:  ldap
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+437.18%)
Mutual labels:  pentesting
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-1.28%)
Mutual labels:  pentest-tool
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+530.77%)
Mutual labels:  pentesting
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-7.69%)
Mutual labels:  redteam
docker-lemonldap
Docker LemonLDAP-NG Image w/S6 overlay, Zabbix Monitoring based on Debian or Alpine
Stars: ✭ 20 (-74.36%)
Mutual labels:  ldap
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Stars: ✭ 491 (+529.49%)
Mutual labels:  redteam
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+589.74%)
Mutual labels:  pentesting
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+970.51%)
Mutual labels:  pentesting
account-tool
Account Tool to Manage LDAP Accounts
Stars: ✭ 25 (-67.95%)
Mutual labels:  ldap
Privilege Escalation Awesome Scripts Suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Stars: ✭ 7,144 (+9058.97%)
Mutual labels:  enumeration
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-51.28%)
Mutual labels:  pentesting
Milky
A .NET Standard library for pentesting web apps against credential stuffing attacks.
Stars: ✭ 49 (-37.18%)
Mutual labels:  pentesting
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+437.18%)
Mutual labels:  redteam
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+874.36%)
Mutual labels:  enumeration
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+437.18%)
Mutual labels:  redteam
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+433.33%)
Mutual labels:  pentesting
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+1191.03%)
Mutual labels:  pentesting
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+864.1%)
Mutual labels:  redteam
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+433.33%)
Mutual labels:  enumeration
301-360 of 877 similar projects