All Projects → Mxtract → Similar Projects or Alternatives

1683 Open source projects that are alternatives of or similar to Mxtract

Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-80.96%)
Mutual labels:  pentesting, redteam
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-79.36%)
Mutual labels:  pentesting, exploitation
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-82.97%)
Mutual labels:  pentesting, redteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-16.03%)
Mutual labels:  malware, redteam
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-77.15%)
Mutual labels:  pentesting, exploitation
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-75.75%)
Mutual labels:  pentesting, malware
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-83.77%)
Mutual labels:  pentesting, exploitation
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-73.75%)
Mutual labels:  pentesting, redteam
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+245.09%)
Mutual labels:  pentesting, exploitation
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+300.2%)
Mutual labels:  pentesting, exploitation
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+338.88%)
Mutual labels:  pentesting, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-66.73%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+146.09%)
Mutual labels:  pentesting, redteam
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+20.44%)
Mutual labels:  security-tools, pentesting
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+3.61%)
Mutual labels:  security-tools, pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-92.99%)
Mutual labels:  pentesting, redteam
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+71.14%)
Mutual labels:  security-tools, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-46.29%)
Mutual labels:  pentesting, redteam
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-18.84%)
Mutual labels:  security-tools, pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+60.72%)
Mutual labels:  security-tools, pentesting
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+95.59%)
Mutual labels:  security-tools, pentesting
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+116.23%)
Mutual labels:  security-tools, pentesting
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-89.38%)
Mutual labels:  security-tools, pentesting
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+133.27%)
Mutual labels:  security-tools, redteam
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+102.2%)
Mutual labels:  security-tools, exploitation
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-81.96%)
Mutual labels:  security-tools, pentesting
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-82.16%)
Mutual labels:  security-tools, pentesting
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-39.68%)
Mutual labels:  pentesting, redteam
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+602%)
Mutual labels:  security-tools, pentesting
Osint tips
OSINT
Stars: ✭ 322 (-35.47%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-32.87%)
Mutual labels:  pentesting, redteam
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+261.12%)
Mutual labels:  security-tools, malware
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-77.35%)
Mutual labels:  security-tools, pentesting
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-78.36%)
Mutual labels:  security-tools, pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-69.94%)
Mutual labels:  security-tools, pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-64.53%)
Mutual labels:  security-tools, pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-78.96%)
Mutual labels:  security-tools, pentesting
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-61.92%)
Mutual labels:  security-tools, exploitation
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-61.72%)
Mutual labels:  security-tools, redteam
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-62.53%)
Mutual labels:  security-tools, pentesting
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-31.86%)
Mutual labels:  pentesting, exploitation
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-30.86%)
Mutual labels:  pentesting, redteam
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+456.11%)
Mutual labels:  security-tools, pentesting
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-23.65%)
Mutual labels:  security-tools, pentesting
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-79.76%)
Mutual labels:  security-tools, pentesting
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+4290.18%)
Mutual labels:  pentesting, exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+9.02%)
Mutual labels:  exploitation, redteam
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-47.09%)
Mutual labels:  security-tools, malware
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-88.18%)
Mutual labels:  malware, redteam
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+605.61%)
Mutual labels:  security-tools, pentesting
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-42.48%)
Mutual labels:  security-tools, pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-35.47%)
Mutual labels:  security-tools, pentesting
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-84.97%)
Mutual labels:  malware, exploitation
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+945.69%)
Mutual labels:  security-tools, pentesting
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-86.37%)
Mutual labels:  pentesting, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-80.16%)
Mutual labels:  security-tools, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-22.24%)
Mutual labels:  malware, redteam
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-31.46%)
Mutual labels:  pentesting, exploitation
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-25.85%)
Mutual labels:  security-tools, pentesting
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-10.02%)
Mutual labels:  pentesting, redteam
61-120 of 1683 similar projects