All Projects → Msploitego → Similar Projects or Alternatives

738 Open source projects that are alternatives of or similar to Msploitego

Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1285.48%)
Mutual labels:  pentest-tool
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1353.23%)
Mutual labels:  penetration-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-15.32%)
Mutual labels:  penetration-testing
Netxms
NetXMS - Open Source network and infrastructure monitoring and management
Stars: ✭ 88 (-29.03%)
Mutual labels:  snmp
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+723.39%)
Mutual labels:  penetration-testing
Netcat
NetCat for Windows
Stars: ✭ 463 (+273.39%)
Mutual labels:  penetration-testing
Pysmi
SNMP MIB parser
Stars: ✭ 96 (-22.58%)
Mutual labels:  snmp
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (+119.35%)
Mutual labels:  pentest-tool
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+512.9%)
Mutual labels:  penetration-testing
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+119.35%)
Mutual labels:  nmap
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-45.16%)
Mutual labels:  penetration-testing
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+2506.45%)
Mutual labels:  penetration-testing
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+487.1%)
Mutual labels:  pentest-tool
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-1.61%)
Mutual labels:  nmap
Fsociety
A Modular Penetration Testing Framework
Stars: ✭ 259 (+108.87%)
Mutual labels:  penetration-testing
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+470.97%)
Mutual labels:  penetration-testing
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+108.06%)
Mutual labels:  metasploit
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-46.77%)
Mutual labels:  penetration-testing
Fatrat
Fatrat -A cloud based Remote Android Managment Suite, Powered by NodeJS
Stars: ✭ 31 (-75%)
Mutual labels:  metasploit-framework
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+463.71%)
Mutual labels:  penetration-testing
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-85.48%)
Mutual labels:  pentest-tool
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-23.39%)
Mutual labels:  pentest-tool
ruby-netsnmp
SNMP library in ruby (v1, v2c, v3)
Stars: ✭ 31 (-75%)
Mutual labels:  snmp
Morpheus
Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)
Stars: ✭ 685 (+452.42%)
Mutual labels:  metasploit
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+816.13%)
Mutual labels:  pentest-tool
staekka
Stækka Metasploit - Extenting Metasploit
Stars: ✭ 51 (-58.87%)
Mutual labels:  metasploit
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+446.77%)
Mutual labels:  penetration-testing
Awesome Terminal Commands
An awesome resource listing and explaining various commonly used *nix commands
Stars: ✭ 109 (-12.1%)
Mutual labels:  nmap
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (+20.97%)
Mutual labels:  metasploit
Manubulon Snmp
Set of Icinga/Nagios plugins to check hosts and hardware with the SNMP protocol.
Stars: ✭ 63 (-49.19%)
Mutual labels:  snmp
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+273.39%)
Mutual labels:  penetration-testing
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-15.32%)
Mutual labels:  nmap
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+442.74%)
Mutual labels:  penetration-testing
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (-36.29%)
Mutual labels:  nmap
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-65.32%)
Mutual labels:  metasploit-framework
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+271.77%)
Mutual labels:  penetration-testing
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-82.26%)
Mutual labels:  penetration-testing
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (+436.29%)
Mutual labels:  nmap
ViPER
Web App Pen Tester (Web Interface)
Stars: ✭ 19 (-84.68%)
Mutual labels:  penetration-testing
Hscan
集成crawlergo、xray、dirsearch、nmap等工具的src漏洞挖掘工具,使用docker封装运行;使用oneforall自动遍历子域名并扫描;
Stars: ✭ 63 (-49.19%)
Mutual labels:  nmap
Oracle-Pentesting-Reference
Oracle Database Penetration Testing Reference (10g/11g)
Stars: ✭ 34 (-72.58%)
Mutual labels:  penetration-testing
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+410.48%)
Mutual labels:  pentest-tool
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-4.84%)
Mutual labels:  nmap
Coogle
A shot-for-shot remake of the Google Login Page.
Stars: ✭ 34 (-72.58%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+410.48%)
Mutual labels:  penetration-testing
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-50%)
Mutual labels:  penetration-testing
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-29.84%)
Mutual labels:  metasploit
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+716.94%)
Mutual labels:  penetration-testing
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+263.71%)
Mutual labels:  pentest-tool
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+407.26%)
Mutual labels:  penetration-testing
pentesterlab-bootcamp
My notes on PentesterLab's Bootcamp series 🕵️
Stars: ✭ 34 (-72.58%)
Mutual labels:  penetration-testing
Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Stars: ✭ 93 (-25%)
Mutual labels:  pentest-tool
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+262.1%)
Mutual labels:  penetration-testing
Trapdirector
Icingaweb2 module for receiving and handling snmp traps
Stars: ✭ 41 (-66.94%)
Mutual labels:  snmp
Cooolis Ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
Stars: ✭ 436 (+251.61%)
Mutual labels:  metasploit
Powershell Reverse Http
😇 A Powershell exploit service that opens a reverse http connection via meterpreter
Stars: ✭ 104 (-16.13%)
Mutual labels:  metasploit-framework
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+257.26%)
Mutual labels:  penetration-testing
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-68.55%)
Mutual labels:  pentest-tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+244.35%)
Mutual labels:  penetration-testing
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+238.71%)
Mutual labels:  penetration-testing
301-360 of 738 similar projects