All Projects → Lscript → Similar Projects or Alternatives

1021 Open source projects that are alternatives of or similar to Lscript

Linsetmv1 2
Linset is a WPA/WPA2 phishing tool (evil twin)
Stars: ✭ 105 (-96.56%)
Mutual labels:  kali-linux
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-94.67%)
Mutual labels:  antivirus-evasion
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-96.56%)
Mutual labels:  pentesting
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-96.6%)
Mutual labels:  pentesting
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-92.64%)
Mutual labels:  pentesting
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-94.7%)
Mutual labels:  penetration-testing
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-96.56%)
Mutual labels:  pentesting
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-96.34%)
Mutual labels:  pentesting
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-96.63%)
Mutual labels:  penetration-testing
Doxbox
web-based OSINT and reconaissance toolkit
Stars: ✭ 202 (-93.39%)
Mutual labels:  pentesting
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (-35.57%)
Mutual labels:  pentest-tool
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-96.66%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-96.66%)
Mutual labels:  pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-96.47%)
Mutual labels:  pentesting
Androtickler
Penetration testing and auditing toolkit for Android apps.
Stars: ✭ 225 (-92.64%)
Mutual labels:  pentesting
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+238.12%)
Mutual labels:  wifiphisher
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (-19.18%)
Mutual labels:  pentesting
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-96.5%)
Mutual labels:  pentesting
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (-93.39%)
Mutual labels:  payload
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-92.08%)
Mutual labels:  penetration-testing
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-92.7%)
Mutual labels:  pentest-tool
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-93.98%)
Mutual labels:  pentesting
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-96.7%)
Mutual labels:  penetration-testing
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (-55.37%)
Mutual labels:  pentesting
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-94.63%)
Mutual labels:  pentesting
Wifi Dumper
This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi penetration testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements.
Stars: ✭ 242 (-92.08%)
Mutual labels:  penetration-testing
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-94.67%)
Mutual labels:  pentesting
Apkinfector
Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
Stars: ✭ 105 (-96.56%)
Mutual labels:  antivirus-evasion
Socialfishmobile
📱 🐟 An app to remote control SocialFish.
Stars: ✭ 200 (-93.46%)
Mutual labels:  pentest-tool
Powershell Reverse Http
😇 A Powershell exploit service that opens a reverse http connection via meterpreter
Stars: ✭ 104 (-96.6%)
Mutual labels:  metasploit-framework
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-94.7%)
Mutual labels:  pentesting
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-96.79%)
Mutual labels:  penetration-testing
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-94.7%)
Mutual labels:  pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-93.62%)
Mutual labels:  pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-94.9%)
Mutual labels:  pentesting
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-96.83%)
Mutual labels:  pentesting
Put2win
Script to automate PUT HTTP method exploitation to get shell
Stars: ✭ 96 (-96.86%)
Mutual labels:  pentesting
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Stars: ✭ 244 (-92.02%)
Mutual labels:  pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-96.86%)
Mutual labels:  pentesting
Penetrationtesting Notes
Penetration Testing Notes and Playbook (PTP)
Stars: ✭ 155 (-94.93%)
Mutual labels:  penetration-testing
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-96.89%)
Mutual labels:  pentest-tool
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (-55.6%)
Mutual labels:  pentest-tool
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-94.86%)
Mutual labels:  pentesting
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-96.83%)
Mutual labels:  penetration-testing
Lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
Stars: ✭ 186 (-93.91%)
Mutual labels:  kali-linux
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Stars: ✭ 97 (-96.83%)
Mutual labels:  pentesting
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-94.93%)
Mutual labels:  metasploit-framework
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (-92.77%)
Mutual labels:  penetration-testing
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-96.89%)
Mutual labels:  pentesting
Payload
Headless CMS and Application Framework built with Node.js, React and MongoDB
Stars: ✭ 154 (-94.96%)
Mutual labels:  payload
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (-56.54%)
Mutual labels:  penetration-testing
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-93.78%)
Mutual labels:  penetration-testing
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-94.96%)
Mutual labels:  penetration-testing
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-96.92%)
Mutual labels:  pentesting
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-96.96%)
Mutual labels:  penetration-testing
Scout
🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs
Stars: ✭ 241 (-92.11%)
Mutual labels:  pentesting
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-92.77%)
Mutual labels:  kali-linux
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-93.72%)
Mutual labels:  pentesting
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-95.03%)
Mutual labels:  pentesting
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-95.09%)
Mutual labels:  kali-linux
241-300 of 1021 similar projects