All Projects → moonwalk → Similar Projects or Alternatives

1052 Open source projects that are alternatives of or similar to moonwalk

0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-22.98%)
Mutual labels:  privilege-escalation, redteam
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+155.88%)
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-91.18%)
Mutual labels:  exploit, exploitation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-83.82%)
Mutual labels:  privilege-escalation, redteam
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (-66.91%)
Mutual labels:  infosec, infosectools
Python
Python Powered Repository
Stars: ✭ 17 (-96.87%)
Mutual labels:  exploit, exploitation
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+665.07%)
Mutual labels:  infosec, privilege-escalation
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-34.37%)
Mutual labels:  infosec, cve
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+992.46%)
Mutual labels:  infosec, redteam
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+487.87%)
Mutual labels:  infosec, cve
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+62.87%)
Mutual labels:  infosec, redteam
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-85.11%)
Mutual labels:  infosec, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-96.51%)
Mutual labels:  exploit, exploitation
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+39.71%)
Mutual labels:  exploit, cve
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-76.65%)
Mutual labels:  infosec, redteam
Credsleaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
Stars: ✭ 247 (-54.6%)
Mutual labels:  infosec, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-81.8%)
Mutual labels:  infosec, redteam
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-50.37%)
Mutual labels:  exploit, cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-96.32%)
Mutual labels:  exploit, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-91.54%)
Mutual labels:  exploit, cve
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+55.15%)
Mutual labels:  redteam, redteam-tools
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-37.5%)
Mutual labels:  exploit, exploitation
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-82.17%)
Mutual labels:  infosec, redteam
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+5.51%)
Mutual labels:  exploit, exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+727.21%)
Mutual labels:  exploit, exploitation
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+30.33%)
Mutual labels:  exploit, privilege-escalation
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-17.83%)
Mutual labels:  exploit, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-97.24%)
Mutual labels:  exploit, cve
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+61.03%)
Mutual labels:  exploit, exploitation
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-80.88%)
Mutual labels:  exploit, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-84.01%)
Mutual labels:  exploit, cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-97.24%)
Mutual labels:  exploit, cve
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-86.4%)
Mutual labels:  exploit, exploitation
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (-55.33%)
Mutual labels:  exploit, exploitation
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-63.24%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-74.26%)
Mutual labels:  exploit, exploitation
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-86.76%)
Mutual labels:  exploit, redteam
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-86.21%)
Mutual labels:  infosec, exploitation
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (-71.32%)
Mutual labels:  redteam, red-teaming
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-88.79%)
Mutual labels:  infosec, redteam
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-86.21%)
Mutual labels:  exploit, cve
exploit
Collection of different exploits
Stars: ✭ 153 (-71.87%)
Mutual labels:  exploit, privilege-escalation
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-82.9%)
Mutual labels:  exploit, cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-83.64%)
Mutual labels:  exploit, cve
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-93.57%)
Mutual labels:  infosec, redteam
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+115.63%)
Mutual labels:  exploit, privilege-escalation
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+0%)
Mutual labels:  exploit, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-87.87%)
Mutual labels:  exploit, cve
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-77.57%)
Mutual labels:  exploit, exploitation
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-91.18%)
Mutual labels:  privilege-escalation, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+582.9%)
Mutual labels:  infosec, redteam
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+98.35%)
Mutual labels:  exploit, cve
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-85.48%)
Mutual labels:  infosec, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-28.68%)
Mutual labels:  privilege-escalation, redteam
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-78.31%)
Mutual labels:  exploitation, red-teaming
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-94.67%)
Mutual labels:  infosec, exploitation
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-72.79%)
Mutual labels:  redteam
gitoops
all paths lead to clouds
Stars: ✭ 579 (+6.43%)
Mutual labels:  redteam
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
Stars: ✭ 14 (-97.43%)
Mutual labels:  infosec
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-95.59%)
Mutual labels:  exploit
61-120 of 1052 similar projects