All Projects → Nim Smbexec → Similar Projects or Alternatives

175 Open source projects that are alternatives of or similar to Nim Smbexec

1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+1215.25%)
Mutual labels:  pentest-tool
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-69.49%)
Mutual labels:  pentest-tool
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (+752.54%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+30.51%)
Mutual labels:  pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1528.81%)
Mutual labels:  pentest-tool
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-59.32%)
Mutual labels:  pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+703.39%)
Mutual labels:  pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-40.68%)
Mutual labels:  pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+1210.17%)
Mutual labels:  pentest-tool
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-69.49%)
Mutual labels:  pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+8200%)
Mutual labels:  pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-77.97%)
Mutual labels:  pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1718.64%)
Mutual labels:  pentest-tool
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-77.97%)
Mutual labels:  pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+662.71%)
Mutual labels:  pentest-tool
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-76.27%)
Mutual labels:  pentest-tool
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+1133.9%)
Mutual labels:  pentest-tool
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-38.98%)
Mutual labels:  pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+586.44%)
Mutual labels:  pentest-tool
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-62.71%)
Mutual labels:  pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+1435.59%)
Mutual labels:  pentest-tool
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (+23.73%)
Mutual labels:  pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+557.63%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-8.47%)
Mutual labels:  pentest-tool
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+1042.37%)
Mutual labels:  pentest-tool
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (-55.93%)
Mutual labels:  pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+523.73%)
Mutual labels:  pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+386.44%)
Mutual labels:  pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1732.2%)
Mutual labels:  pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-10.17%)
Mutual labels:  pentest-tool
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+501.69%)
Mutual labels:  pentest-tool
wifibang
wifi attacks suite
Stars: ✭ 56 (-5.08%)
Mutual labels:  pentest-tool
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+972.88%)
Mutual labels:  pentest-tool
ftpknocker
🔑 ftpknocker is a multi-threaded scanner for finding anonymous FTP servers
Stars: ✭ 38 (-35.59%)
Mutual labels:  pentest-tool
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+484.75%)
Mutual labels:  pentest-tool
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+103.39%)
Mutual labels:  pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-55.93%)
Mutual labels:  pentest-tool
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+608.47%)
Mutual labels:  pentest-tool
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+7022.03%)
Mutual labels:  pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-57.63%)
Mutual labels:  pentest-tool
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+952.54%)
Mutual labels:  pentest-tool
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+398.31%)
Mutual labels:  pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+442.37%)
Mutual labels:  pentest-tool
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-1.69%)
Mutual labels:  pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-33.9%)
Mutual labels:  pentest-tool
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-38.98%)
Mutual labels:  pentest-tool
Hackerenv
Stars: ✭ 309 (+423.73%)
Mutual labels:  pentest-tool
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+284.75%)
Mutual labels:  pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+842.37%)
Mutual labels:  pentest-tool
Txtool
an easy pentesting tool.
Stars: ✭ 246 (+316.95%)
Mutual labels:  pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+403.39%)
Mutual labels:  pentest-tool
Kb
A minimalist command line knowledge base manager
Stars: ✭ 2,789 (+4627.12%)
Mutual labels:  pentest-tool
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+1405.08%)
Mutual labels:  pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+5647.46%)
Mutual labels:  pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1728.81%)
Mutual labels:  pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-8.47%)
Mutual labels:  pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-35.59%)
Mutual labels:  pentest-tool
Pompem
Find exploit tool
Stars: ✭ 786 (+1232.2%)
Mutual labels:  pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+9467.8%)
Mutual labels:  pentest-tool
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (+361.02%)
Mutual labels:  pentest-tool
61-120 of 175 similar projects