All Projects → ncl → Similar Projects or Alternatives

319 Open source projects that are alternatives of or similar to ncl

PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+0%)
Mutual labels:  pentest
Insanity Framework
Generate Payloads and Control Remote Machines. [Discontinued]
Stars: ✭ 189 (+656%)
Mutual labels:  pentest
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+316%)
Mutual labels:  scan-tool
Debinject
Inject malicious code into *.debs
Stars: ✭ 187 (+648%)
Mutual labels:  pentest
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (+92%)
Mutual labels:  pentest
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (+636%)
Mutual labels:  pentest
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+9596%)
Mutual labels:  nuclei
Enigma
Multiplatform payload dropper
Stars: ✭ 180 (+620%)
Mutual labels:  pentest
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (+60%)
Mutual labels:  scanner-web
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (+596%)
Mutual labels:  pentest
NMSIS
Nuclei Microcontroller Software Interface Standard Development Repo
Stars: ✭ 24 (-4%)
Mutual labels:  nuclei
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+380%)
Mutual labels:  pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (+304%)
Mutual labels:  pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+564%)
Mutual labels:  pentest
FofaMap
FofaMap是一款基于Python3开发的跨平台FOFA数据采集器,支持网站图标查询、批量查询和自定义查询FOFA数据,能够根据查询结果自动去重并生成对应的Excel表格。另外春节特别版还可以调用Nuclei对目标进行漏洞扫描,让你在挖洞路上快人一步。
Stars: ✭ 118 (+372%)
Mutual labels:  nuclei
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+144%)
Mutual labels:  pentest
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (+1376%)
Mutual labels:  pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+756%)
Mutual labels:  pentest
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (+288%)
Mutual labels:  pentest
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (+516%)
Mutual labels:  pentest
k8s-nuclei-templates
Nuclei templates for K8S security scanning
Stars: ✭ 85 (+240%)
Mutual labels:  nuclei
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+484%)
Mutual labels:  pentest
FazPort
FazPort is an advanced Perl Port Scanner. Scan and Detect open port in every website(s) you want.
Stars: ✭ 16 (-36%)
Mutual labels:  scanner-web
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (+464%)
Mutual labels:  pentest
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (+80%)
Mutual labels:  nuclei
NTPDoser
NTP Doser is a NTP Amplification DoS/DDoS attack tool for penttesting
Stars: ✭ 96 (+284%)
Mutual labels:  pentest
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (+432%)
Mutual labels:  pentest
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+5276%)
Mutual labels:  pentest
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+8216%)
Mutual labels:  pentest
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+748%)
Mutual labels:  pentest
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+7564%)
Mutual labels:  pentest
nuclei-sdk
Nuclei RISC-V Software Development Kit
Stars: ✭ 65 (+160%)
Mutual labels:  nuclei
Routopsy
Stars: ✭ 129 (+416%)
Mutual labels:  pentest
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (+416%)
Mutual labels:  pentest
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+11348%)
Mutual labels:  pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+400%)
Mutual labels:  pentest
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-16%)
Mutual labels:  pentest
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (+396%)
Mutual labels:  pentest
Hadoop Attack Library
A collection of pentest tools and resources targeting Hadoop environments
Stars: ✭ 228 (+812%)
Mutual labels:  pentest
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+6772%)
Mutual labels:  pentest
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+148%)
Mutual labels:  pentest
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (+372%)
Mutual labels:  pentest
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+10572%)
Mutual labels:  pentest
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (+336%)
Mutual labels:  pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+740%)
Mutual labels:  pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+5964%)
Mutual labels:  pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+764%)
Mutual labels:  pentest
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (+328%)
Mutual labels:  pentest
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (+144%)
Mutual labels:  pentest
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+5448%)
Mutual labels:  pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+744%)
Mutual labels:  pentest
Wsmanager
Webshell Manager
Stars: ✭ 99 (+296%)
Mutual labels:  pentest
flydns
Related subdomains finder
Stars: ✭ 29 (+16%)
Mutual labels:  pentest
Cloudlist
Cloudlist is a tool for listing Assets from multiple Cloud Providers.
Stars: ✭ 207 (+728%)
Mutual labels:  pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+76%)
Mutual labels:  pentest
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (+72%)
Mutual labels:  pentest
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+260%)
Mutual labels:  pentest
leetspeek
Open and collaborative content from leet hackers!
Stars: ✭ 11 (-56%)
Mutual labels:  pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+460%)
Mutual labels:  pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+11544%)
Mutual labels:  pentest
61-120 of 319 similar projects