All Projects → Msploitego → Similar Projects or Alternatives

738 Open source projects that are alternatives of or similar to Msploitego

Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+594.35%)
Mutual labels:  nmap
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-33.87%)
Mutual labels:  penetration-testing
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-91.94%)
Mutual labels:  penetration-testing
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-18.55%)
Mutual labels:  penetration-testing
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+652.42%)
Mutual labels:  penetration-testing
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+890.32%)
Mutual labels:  pentest-tool
Network miner
Network Miner generates a network map by sending SNMP requests (LLDP/CDP/EDP).
Stars: ✭ 25 (-79.84%)
Mutual labels:  snmp
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (-9.68%)
Mutual labels:  nmap
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-36.29%)
Mutual labels:  penetration-testing
Manubulon Snmp
Set of Icinga/Nagios plugins to check hosts and hardware with the SNMP protocol.
Stars: ✭ 63 (-49.19%)
Mutual labels:  snmp
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+629.03%)
Mutual labels:  metasploit
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+994.35%)
Mutual labels:  pentest-tool
Junos monitoring with healthbot
Healthbot configuration examples. Scripts to manage Healthbot. Closed loop automation. Healthbot building blocks description and troubleshooting guide
Stars: ✭ 17 (-86.29%)
Mutual labels:  snmp
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-37.1%)
Mutual labels:  pentest-tool
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-3.23%)
Mutual labels:  penetration-testing
Naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Stars: ✭ 1,121 (+804.03%)
Mutual labels:  nmap
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (+442.74%)
Mutual labels:  penetration-testing
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+548.39%)
Mutual labels:  penetration-testing
Jrds
Another monitoring application, intentend to be simple to use and extensible.
Stars: ✭ 72 (-41.94%)
Mutual labels:  snmp
Nmap Nse Scripts
My collection of nmap NSE scripts
Stars: ✭ 798 (+543.55%)
Mutual labels:  nmap
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-20.97%)
Mutual labels:  penetration-testing
Pompem
Find exploit tool
Stars: ✭ 786 (+533.87%)
Mutual labels:  pentest-tool
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+848.39%)
Mutual labels:  pentest-tool
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+525.81%)
Mutual labels:  penetration-testing
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-9.68%)
Mutual labels:  nmap
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+525%)
Mutual labels:  pentest-tool
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-44.35%)
Mutual labels:  penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+418.55%)
Mutual labels:  penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+512.9%)
Mutual labels:  penetration-testing
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-45.16%)
Mutual labels:  penetration-testing
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+487.1%)
Mutual labels:  pentest-tool
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-1.61%)
Mutual labels:  nmap
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+470.97%)
Mutual labels:  penetration-testing
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-46.77%)
Mutual labels:  penetration-testing
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+463.71%)
Mutual labels:  penetration-testing
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-23.39%)
Mutual labels:  pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+816.13%)
Mutual labels:  pentest-tool
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+410.48%)
Mutual labels:  pentest-tool
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-25%)
Mutual labels:  penetration-testing
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-50%)
Mutual labels:  penetration-testing
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+412.9%)
Mutual labels:  penetration-testing
Awesome Terminal Commands
An awesome resource listing and explaining various commonly used *nix commands
Stars: ✭ 109 (-12.1%)
Mutual labels:  nmap
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+442.74%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+410.48%)
Mutual labels:  penetration-testing
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (+436.29%)
Mutual labels:  nmap
Hscan
集成crawlergo、xray、dirsearch、nmap等工具的src漏洞挖掘工具,使用docker封装运行;使用oneforall自动遍历子域名并扫描;
Stars: ✭ 63 (-49.19%)
Mutual labels:  nmap
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-4.84%)
Mutual labels:  nmap
Metasploit Cn Wiki
metasploit中文wiki
Stars: ✭ 61 (-50.81%)
Mutual labels:  metasploit-framework
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+400.81%)
Mutual labels:  pentest-tool
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-50%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+407.26%)
Mutual labels:  penetration-testing
Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Stars: ✭ 93 (-25%)
Mutual labels:  pentest-tool
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+961.29%)
Mutual labels:  penetration-testing
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-51.61%)
Mutual labels:  penetration-testing
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+395.16%)
Mutual labels:  penetration-testing
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-52.42%)
Mutual labels:  penetration-testing
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-27.42%)
Mutual labels:  penetration-testing
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-52.42%)
Mutual labels:  pentest-tool
Snmpfwd
SNMP Proxy Forwarder
Stars: ✭ 58 (-53.23%)
Mutual labels:  snmp
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (+0%)
Mutual labels:  penetration-testing
121-180 of 738 similar projects