All Projects → O365spray → Similar Projects or Alternatives

763 Open source projects that are alternatives of or similar to O365spray

Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+706.02%)
Mutual labels:  pentest
Satansword
红队综合渗透框架
Stars: ✭ 482 (+262.41%)
Mutual labels:  security-tools
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+457.89%)
Mutual labels:  pentest
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+265.41%)
Mutual labels:  security-tools
W13scan
Passive Security Scanner (被动式安全扫描器)
Stars: ✭ 1,066 (+701.5%)
Mutual labels:  security-tools
Netfabric.hyperlinq
High performance LINQ implementation with minimal heap allocations. Supports enumerables, async enumerables, arrays and Span<T>.
Stars: ✭ 479 (+260.15%)
Mutual labels:  enumeration
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-27.07%)
Mutual labels:  security-tools
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (+255.64%)
Mutual labels:  security-tools
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-60.9%)
Mutual labels:  security-tools
Goby
Attack surface mapping
Stars: ✭ 446 (+235.34%)
Mutual labels:  security-tools
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (+0.75%)
Mutual labels:  security-tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3581.95%)
Mutual labels:  security-tools
Pythem
pentest framework
Stars: ✭ 1,060 (+696.99%)
Mutual labels:  pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+248.87%)
Mutual labels:  pentest
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-27.07%)
Mutual labels:  security-tools
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+239.1%)
Mutual labels:  enumeration
Opencvdeviceenumerator
This repository contains a class that allows the enumeration of video and audio devices in order to get the device IDs that are required to create a VideoCapture object inside OpenCV (in Windows).
Stars: ✭ 48 (-63.91%)
Mutual labels:  enumeration
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+3442.86%)
Mutual labels:  security-tools
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1254.89%)
Mutual labels:  security-tools
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+232.33%)
Mutual labels:  pentest
Pcwt
Stars: ✭ 46 (-65.41%)
Mutual labels:  pentest
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+230.08%)
Mutual labels:  security-tools
K8s Security Dashboard
A security monitoring solution for Kubernetes
Stars: ✭ 97 (-27.07%)
Mutual labels:  security-tools
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+227.82%)
Mutual labels:  security-tools
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-66.17%)
Mutual labels:  pentest
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+227.07%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-6.77%)
Mutual labels:  security-tools
Gosec
Golang security checker
Stars: ✭ 5,694 (+4181.2%)
Mutual labels:  security-tools
Pystat
Advanced Netstat Using Python For Windows
Stars: ✭ 44 (-66.92%)
Mutual labels:  security-tools
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+221.05%)
Mutual labels:  security-tools
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-27.82%)
Mutual labels:  security-tools
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+224.06%)
Mutual labels:  enumeration
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-45.11%)
Mutual labels:  security-tools
Bypass Firewalls By Dns History
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Stars: ✭ 739 (+455.64%)
Mutual labels:  security-tools
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+221.8%)
Mutual labels:  security-tools
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1187.97%)
Mutual labels:  security-tools
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (+221.8%)
Mutual labels:  pentest
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-69.92%)
Mutual labels:  enumeration
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (+218.05%)
Mutual labels:  security-tools
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+215.04%)
Mutual labels:  pentest
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+642.11%)
Mutual labels:  security-tools
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+213.53%)
Mutual labels:  pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-2.26%)
Mutual labels:  pentest
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+212.78%)
Mutual labels:  enumeration
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+639.1%)
Mutual labels:  security-tools
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (+211.28%)
Mutual labels:  security-tools
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-28.57%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+210.53%)
Mutual labels:  security-tools
Exein Openwrt Public
Openwrt 18.06.5 featured with the Exein's security framework
Stars: ✭ 36 (-72.93%)
Mutual labels:  security-tools
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+204.51%)
Mutual labels:  security-tools
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-15.04%)
Mutual labels:  security-tools
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+454.14%)
Mutual labels:  security-tools
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-21.05%)
Mutual labels:  security-tools
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-45.11%)
Mutual labels:  security-tools
Awesome Python Security
Awesome Python Security resources 🕶🐍🔐
Stars: ✭ 738 (+454.89%)
Mutual labels:  security-tools
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-45.86%)
Mutual labels:  security-tools
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+4622.56%)
Mutual labels:  security-tools
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-9.77%)
Mutual labels:  security-tools
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+447.37%)
Mutual labels:  security-tools
Forseti Security
Forseti Security
Stars: ✭ 1,179 (+786.47%)
Mutual labels:  security-tools
301-360 of 763 similar projects