All Projects → Msploitego → Similar Projects or Alternatives

738 Open source projects that are alternatives of or similar to Msploitego

Easy hack
Hack the World using Termux
Stars: ✭ 549 (+342.74%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1370.97%)
Mutual labels:  snmp, penetration-testing, nmap
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1954.84%)
Mutual labels:  penetration-testing, nmap, metasploit
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+8.87%)
Mutual labels:  pentest-tool, nmap, metasploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+208.06%)
Mutual labels:  penetration-testing, nmap, metasploit
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+184.68%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+6.45%)
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+0.81%)
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+2364.52%)
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+915.32%)
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+34.68%)
Mutual labels:  nmap, penetration-testing
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-37.9%)
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+42.74%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-77.42%)
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+142.74%)
Mutual labels:  nmap, penetration-testing
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-59.68%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-71.77%)
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+159.68%)
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+2932.26%)
Mutual labels:  penetration-testing, metasploit
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-12.1%)
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+215.32%)
Mutual labels:  penetration-testing, nmap
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (+113.71%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+262.9%)
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+240.32%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3849.19%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-13.71%)
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-75%)
Mutual labels:  metasploit-framework, metasploit
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-79.84%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-4.03%)
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+12.9%)
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (+8.06%)
Mutual labels:  penetration-testing, metasploit
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-70.97%)
Mutual labels:  nmap, pentest-tool
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (-58.87%)
Mutual labels:  nmap, metasploit
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+129.84%)
Mutual labels:  nmap, penetration-testing
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+141.94%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+2634.68%)
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-24.19%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2479.03%)
Mutual labels:  penetration-testing, nmap
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (+208.06%)
Mutual labels:  pentest-tool, nmap
Habu
Hacking Toolkit
Stars: ✭ 635 (+412.1%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5743.55%)
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+137.1%)
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+371.77%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+445.97%)
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+937.1%)
Mutual labels:  pentest-tool, metasploit
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+337.1%)
Mutual labels:  penetration-testing, nmap
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-28.23%)
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+446.77%)
Mutual labels:  penetration-testing, nmap
Thc Hydra
hydra
Stars: ✭ 5,645 (+4452.42%)
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+551.61%)
Mutual labels:  metasploit, metasploit-framework
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+443.55%)
Mutual labels:  pentest-tool, nmap
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+516.13%)
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+629.03%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-69.35%)
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+675%)
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-30.65%)
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+789.52%)
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+612.1%)
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-56.45%)
Mutual labels:  pentest-tool, nmap
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+835.48%)
Mutual labels:  nmap, metasploit
1-60 of 738 similar projects