All Projects → Mxtract → Similar Projects or Alternatives

1683 Open source projects that are alternatives of or similar to Mxtract

Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-12.83%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+45.29%)
Mutual labels:  security-tools, pentesting, malware, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-73.15%)
Mutual labels:  security-tools, pentesting, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-23.45%)
Mutual labels:  security-tools, pentesting, redteam
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-54.51%)
Mutual labels:  pentesting, redteam, credentials
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+1699.8%)
Mutual labels:  pentesting, malware, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+268.14%)
Mutual labels:  security-tools, pentesting, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-28.86%)
Mutual labels:  security-tools, pentesting, redteam
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-60.12%)
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+161.12%)
Mutual labels:  pentesting, redteam, exploitation
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-67.13%)
Mutual labels:  pentesting, redteam, credentials
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+0.2%)
Mutual labels:  security-tools, pentesting, redteam
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+45.89%)
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-83.57%)
Mutual labels:  security-tools, pentesting, redteam
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-73.95%)
Mutual labels:  security-tools, pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-69.94%)
Mutual labels:  security-tools, pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-68.74%)
Mutual labels:  security-tools, pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-62.53%)
Mutual labels:  security-tools, pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-64.53%)
Mutual labels:  security-tools, pentesting
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-61.72%)
Mutual labels:  security-tools, redteam
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-61.92%)
Mutual labels:  security-tools, exploitation
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (-68.54%)
Mutual labels:  exploitation, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-92.38%)
Mutual labels:  exploitation, redteam
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+801.8%)
Mutual labels:  security-tools, exploitation
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-92.99%)
Mutual labels:  pentesting, redteam
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-56.31%)
Mutual labels:  security-tools, pentesting
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-84.97%)
Mutual labels:  malware, exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-0.8%)
Mutual labels:  pentesting, exploitation
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+881.36%)
Mutual labels:  pentesting, security-tools
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-69.74%)
Mutual labels:  security-tools, pentesting
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-75.95%)
Mutual labels:  security-tools, pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+452.71%)
Mutual labels:  security-tools, pentesting
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-63.53%)
Mutual labels:  security-tools, pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-76.75%)
Mutual labels:  security-tools, pentesting
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+589.18%)
Mutual labels:  security-tools, pentesting
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+456.11%)
Mutual labels:  security-tools, pentesting
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-22.24%)
Mutual labels:  malware, redteam
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-56.31%)
Mutual labels:  security-tools, pentesting
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+9.02%)
Mutual labels:  exploitation, redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-88.18%)
Mutual labels:  malware, redteam
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-76.75%)
Mutual labels:  security-tools, pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+605.61%)
Mutual labels:  security-tools, pentesting
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-42.48%)
Mutual labels:  security-tools, pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+602%)
Mutual labels:  security-tools, pentesting
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-46.29%)
Mutual labels:  pentesting, redteam
Osint tips
OSINT
Stars: ✭ 322 (-35.47%)
Mutual labels:  pentesting, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-39.68%)
Mutual labels:  pentesting, redteam
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-35.47%)
Mutual labels:  security-tools, pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-14.43%)
Mutual labels:  security-tools, pentesting
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-31.46%)
Mutual labels:  pentesting, exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-13.63%)
Mutual labels:  redteam, exploitation
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-47.09%)
Mutual labels:  security-tools, malware
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-32.87%)
Mutual labels:  pentesting, redteam
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-31.86%)
Mutual labels:  pentesting, exploitation
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-30.86%)
Mutual labels:  pentesting, redteam
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+4290.18%)
Mutual labels:  pentesting, exploitation
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-23.65%)
Mutual labels:  security-tools, pentesting
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-18.84%)
Mutual labels:  security-tools, pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+945.69%)
Mutual labels:  security-tools, pentesting
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-19.24%)
Mutual labels:  pentesting, exploitation
1-60 of 1683 similar projects