All Projects → Msdat → Similar Projects or Alternatives

466 Open source projects that are alternatives of or similar to Msdat

Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+213.85%)
Mutual labels:  pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-47.18%)
Mutual labels:  pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-84.54%)
Mutual labels:  pentest
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-82.77%)
Mutual labels:  pentest
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-94.2%)
Mutual labels:  pentest-tool
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+576.65%)
Mutual labels:  pentest-tool
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Stars: ✭ 51 (-91.79%)
Mutual labels:  privilege-escalation
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-90.18%)
Mutual labels:  pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-83.74%)
Mutual labels:  pentest
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-97.58%)
Mutual labels:  privilege-escalation
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (-40.58%)
Mutual labels:  pentest
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-93.88%)
Mutual labels:  pentest-tool
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-84.38%)
Mutual labels:  pentest
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (-75.2%)
Mutual labels:  pentest
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+111.59%)
Mutual labels:  pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+111.92%)
Mutual labels:  pentest
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-89.21%)
Mutual labels:  pentest
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+108.37%)
Mutual labels:  pentest
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-33.17%)
Mutual labels:  privilege-escalation
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+105.96%)
Mutual labels:  pentest
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+234.78%)
Mutual labels:  pentest
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+99.52%)
Mutual labels:  pentest
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-50.08%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-87.76%)
Mutual labels:  pentest
Satansword
红队综合渗透框架
Stars: ✭ 482 (-22.38%)
Mutual labels:  pentest-tool
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-90.98%)
Mutual labels:  pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-77.46%)
Mutual labels:  pentest
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (-96.14%)
Mutual labels:  pentest
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (-63.45%)
Mutual labels:  pentest-tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+82.29%)
Mutual labels:  pentest
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-30.11%)
Mutual labels:  pentest
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (-41.87%)
Mutual labels:  privilege-escalation
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-96.14%)
Mutual labels:  pentest-tool
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (-85.19%)
Mutual labels:  pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-90.98%)
Mutual labels:  pentest
exploit
Collection of different exploits
Stars: ✭ 153 (-75.36%)
Mutual labels:  privilege-escalation
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (-33.82%)
Mutual labels:  pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+72.62%)
Mutual labels:  pentest
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (-96.62%)
Mutual labels:  privilege-escalation
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+67.15%)
Mutual labels:  pentest
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-51.69%)
Mutual labels:  pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-92.75%)
Mutual labels:  pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+62.48%)
Mutual labels:  pentest
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-11.27%)
Mutual labels:  pentest
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-85.99%)
Mutual labels:  pentest
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-52.17%)
Mutual labels:  pentest-tool
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-61.19%)
Mutual labels:  pentest
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+42.67%)
Mutual labels:  pentest
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-82.77%)
Mutual labels:  pentest
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-35.1%)
Mutual labels:  pentest
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-24.96%)
Mutual labels:  pentest-tool
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+360.87%)
Mutual labels:  pentest
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-42.19%)
Mutual labels:  pentest
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-61.84%)
Mutual labels:  pentest
Hadoop Attack Library
A collection of pentest tools and resources targeting Hadoop environments
Stars: ✭ 228 (-63.29%)
Mutual labels:  pentest
Patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Stars: ✭ 2,792 (+349.6%)
Mutual labels:  pentest
WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Stars: ✭ 142 (-77.13%)
Mutual labels:  pentest
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+329.63%)
Mutual labels:  pentest
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-1.29%)
Mutual labels:  pentest-tool
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (-2.58%)
Mutual labels:  pentest
301-360 of 466 similar projects