All Projects → Lscript → Similar Projects or Alternatives

1021 Open source projects that are alternatives of or similar to Lscript

Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-61.39%)
Mutual labels:  kali-linux
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-95.29%)
Mutual labels:  pentesting
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (-61.52%)
Mutual labels:  pentest-tool
Wafpass
Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.
Stars: ✭ 184 (-93.98%)
Mutual labels:  payload
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-97.64%)
Mutual labels:  penetration-testing
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (-61.58%)
Mutual labels:  pentesting
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-97.68%)
Mutual labels:  pentesting
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (-34.65%)
Mutual labels:  pentesting
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (-61.78%)
Mutual labels:  payload
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-97.71%)
Mutual labels:  pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-92.21%)
Mutual labels:  pentesting
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-92.93%)
Mutual labels:  penetration-testing
Garud
An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.
Stars: ✭ 183 (-94.01%)
Mutual labels:  penetration-testing
Snowcrash
A polyglot payload generator
Stars: ✭ 143 (-95.32%)
Mutual labels:  payload
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-97.71%)
Mutual labels:  kali-linux
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-97.74%)
Mutual labels:  penetration-testing
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (-37.89%)
Mutual labels:  penetration-testing
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-97.74%)
Mutual labels:  pentesting
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-94.01%)
Mutual labels:  kali-linux
Gitmails
An information gathering tool to collect git commit emails in version control host services
Stars: ✭ 142 (-95.35%)
Mutual labels:  pentest-tool
Shortcut Payload Generator
AutoIt HackTool, Shortcuts .lnk Payloads Generator As LNK-KISSER.
Stars: ✭ 69 (-97.74%)
Mutual labels:  payload
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-97.77%)
Mutual labels:  pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-92.93%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-94.01%)
Mutual labels:  pentesting
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-95.42%)
Mutual labels:  penetration-testing
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-97.87%)
Mutual labels:  pentest-tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-62.96%)
Mutual labels:  kali-linux
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-95.42%)
Mutual labels:  pentesting
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-97.91%)
Mutual labels:  penetration-testing
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-97.94%)
Mutual labels:  pentesting
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (-63.29%)
Mutual labels:  pentesting
Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Stars: ✭ 140 (-95.42%)
Mutual labels:  kali-linux
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-97.97%)
Mutual labels:  penetration-testing
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (-6.35%)
Mutual labels:  payload
Open Redirect Payload List
🎯 Open Redirect Payload List
Stars: ✭ 214 (-93%)
Mutual labels:  payload
Metasploit Cn Wiki
metasploit中文wiki
Stars: ✭ 61 (-98%)
Mutual labels:  metasploit-framework
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-98.04%)
Mutual labels:  penetration-testing
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-95.58%)
Mutual labels:  pentesting
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (-63.71%)
Mutual labels:  pentesting
Foolav
Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host
Stars: ✭ 181 (-94.08%)
Mutual labels:  pentest-tool
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-98.07%)
Mutual labels:  penetration-testing
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-98.07%)
Mutual labels:  pentest-tool
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-98.1%)
Mutual labels:  penetration-testing
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-94.08%)
Mutual labels:  pentesting
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-95.58%)
Mutual labels:  penetration-testing
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-98.13%)
Mutual labels:  pentesting
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (-64.46%)
Mutual labels:  payload
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-95.58%)
Mutual labels:  pentest-tool
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-98.2%)
Mutual labels:  pentesting
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-94.11%)
Mutual labels:  penetration-testing
Ska
Simple Karma Attack
Stars: ✭ 55 (-98.2%)
Mutual labels:  penetration-testing
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (-95.58%)
Mutual labels:  penetration-testing
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-64.89%)
Mutual labels:  pentest-tool
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-98.27%)
Mutual labels:  pentesting
Huge Collection Of Cheatsheet
Share of my Huge Collection of Cheatsheet (Coding, Cheat, Pinouts, Command Lists, Etc.)
Stars: ✭ 250 (-91.82%)
Mutual labels:  pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-91.79%)
Mutual labels:  pentesting
Sh00t
Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.
Stars: ✭ 245 (-91.98%)
Mutual labels:  penetration-testing
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (-1.31%)
Mutual labels:  pentesting
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-93.1%)
Mutual labels:  payload
Enigma
Multiplatform payload dropper
Stars: ✭ 180 (-94.11%)
Mutual labels:  payload
361-420 of 1021 similar projects