All Projects → Mida Multitool → Similar Projects or Alternatives

1441 Open source projects that are alternatives of or similar to Mida Multitool

Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+866.67%)
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+137.5%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-57.64%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+504.17%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+165.28%)
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+188.89%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+522.92%)
Mutual labels:  exploit, pentest, exploitation
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+229.17%)
Mutual labels:  pentesting, exploit, pentest
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-86.81%)
Mutual labels:  exploit, bash-script, exploitation
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+15.97%)
Mutual labels:  enumeration, bash-script, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+804.86%)
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+199.31%)
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+186.81%)
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-38.19%)
Mutual labels:  exploit, enumeration, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-2.78%)
Mutual labels:  exploit, pentest, exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+277.78%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+179.86%)
Mutual labels:  pentesting, pentest, exploitation
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-75.69%)
Mutual labels:  exploit, pentesting, pentest
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+243.75%)
Mutual labels:  pentesting, exploitation, enumeration
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+22.92%)
Mutual labels:  pentesting, pentest, enumeration
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+38.19%)
Mutual labels:  pentesting, exploitation, enumeration
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+2797.92%)
Mutual labels:  exploit, pentest, privilege-escalation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+22753.47%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1253.47%)
Mutual labels:  pentesting, pentest, exploit
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+577.78%)
Mutual labels:  pentesting, enumeration
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5767.36%)
Mutual labels:  pentesting, pentest
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-72.92%)
Mutual labels:  exploit, exploitation
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+529.17%)
Mutual labels:  pentest, privilege-escalation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+508.33%)
Mutual labels:  exploit, exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-74.31%)
Mutual labels:  exploit, exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+600.69%)
Mutual labels:  pentest, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-68.75%)
Mutual labels:  exploit, exploitation
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+616.67%)
Mutual labels:  pentesting, privilege-escalation
Pythem
pentest framework
Stars: ✭ 1,060 (+636.11%)
Mutual labels:  exploit, pentest
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+496.53%)
Mutual labels:  pentesting, enumeration
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-72.92%)
Mutual labels:  exploit, pentest
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-65.28%)
Mutual labels:  pentesting, enumeration
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+645.14%)
Mutual labels:  pentest, privilege-escalation
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+714.58%)
Mutual labels:  exploit, privilege-escalation
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-52.78%)
Mutual labels:  pentesting, privilege-escalation
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-48.61%)
Mutual labels:  exploit, exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-43.75%)
Mutual labels:  pentesting, exploitation
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+688.89%)
Mutual labels:  pentesting, pentest
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-45.83%)
Mutual labels:  pentesting, enumeration
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+760.42%)
Mutual labels:  pentesting, pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-8.33%)
Mutual labels:  pentesting, pentest
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+789.58%)
Mutual labels:  pentesting, exploit
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+795.83%)
Mutual labels:  exploitation, enumeration
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+488.19%)
Mutual labels:  pentesting, exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+649.31%)
Mutual labels:  pentesting, exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-39.58%)
Mutual labels:  pentesting, exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-36.81%)
Mutual labels:  exploit, pentest
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+1286.81%)
Mutual labels:  pentesting, exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-28.47%)
Mutual labels:  pentesting, exploitation
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+847.22%)
Mutual labels:  pentesting, exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (-28.47%)
Mutual labels:  exploit, root
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+833.33%)
Mutual labels:  pentest, exploitation
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-27.08%)
Mutual labels:  pentesting, pentest
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-27.08%)
Mutual labels:  pentesting, exploit
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-20.83%)
Mutual labels:  pentesting, exploitation
1-60 of 1441 similar projects