All Projects → Offport_killer → Similar Projects or Alternatives

457 Open source projects that are alternatives of or similar to Offport_killer

Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+6075%)
Mutual labels:  ctf, enumeration
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-32.5%)
Mutual labels:  enumeration, ctf
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+417.5%)
Mutual labels:  ctf, enumeration
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-42.5%)
Mutual labels:  enumeration, ctf
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+1847.5%)
Mutual labels:  ctf
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+1370%)
Mutual labels:  port-scanner
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+14380%)
Mutual labels:  port-scanner
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+1250%)
Mutual labels:  ctf
Defcon 2018
DEFCON 2018 Qualification writeups
Stars: ✭ 12 (-70%)
Mutual labels:  ctf
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1785%)
Mutual labels:  ctf
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+1172.5%)
Mutual labels:  ctf
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+1425%)
Mutual labels:  ctf
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+22690%)
Mutual labels:  ctf
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (+1310%)
Mutual labels:  ctf
Scanless
online port scan scraper
Stars: ✭ 875 (+2087.5%)
Mutual labels:  port-scanner
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+82172.5%)
Mutual labels:  enumeration
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+1837.5%)
Mutual labels:  enumeration
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+1210%)
Mutual labels:  ctf
Docker War
Docker based Wargame Platform - To practice your CTF skills
Stars: ✭ 30 (-25%)
Mutual labels:  ctf
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (+1665%)
Mutual labels:  port-scanner
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+1137.5%)
Mutual labels:  enumeration
Netfabric.hyperlinq
High performance LINQ implementation with minimal heap allocations. Supports enumerables, async enumerables, arrays and Span<T>.
Stars: ✭ 479 (+1097.5%)
Mutual labels:  enumeration
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (+1082.5%)
Mutual labels:  ctf
Turnscan.js
Scanning LAN hosts from Chrome using ICE servers
Stars: ✭ 27 (-32.5%)
Mutual labels:  port-scanner
Domained
Multi Tool Subdomain Enumeration
Stars: ✭ 688 (+1620%)
Mutual labels:  enumeration
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+13162.5%)
Mutual labels:  ctf
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+1470%)
Mutual labels:  enumeration
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-55%)
Mutual labels:  ctf
Seccomp Tools
Provide powerful tools for seccomp analysis
Stars: ✭ 599 (+1397.5%)
Mutual labels:  ctf
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+2115%)
Mutual labels:  ctf
Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
Stars: ✭ 584 (+1360%)
Mutual labels:  ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1897.5%)
Mutual labels:  ctf
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+1297.5%)
Mutual labels:  ctf
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
Stars: ✭ 31 (-22.5%)
Mutual labels:  ctf
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+15610%)
Mutual labels:  enumeration
Fbctf
Platform to host Capture the Flag competitions
Stars: ✭ 6,407 (+15917.5%)
Mutual labels:  ctf
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+1267.5%)
Mutual labels:  ctf
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+2075%)
Mutual labels:  enumeration
Rootthebox
A Game of Hackers (CTF Scoreboard & Game Manager)
Stars: ✭ 527 (+1217.5%)
Mutual labels:  ctf
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+1800%)
Mutual labels:  enumeration
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+1182.5%)
Mutual labels:  enumeration
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+2340%)
Mutual labels:  enumeration
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+1150%)
Mutual labels:  ctf
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+1722.5%)
Mutual labels:  ctf
Privilege Escalation Awesome Scripts Suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Stars: ✭ 7,144 (+17760%)
Mutual labels:  enumeration
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+2047.5%)
Mutual labels:  enumeration
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+15575%)
Mutual labels:  ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1640%)
Mutual labels:  ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+11585%)
Mutual labels:  ctf
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-25%)
Mutual labels:  enumeration
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+18015%)
Mutual labels:  enumeration
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+1027.5%)
Mutual labels:  enumeration
Php Enum
Simple and fast implementation of enumerations with native PHP
Stars: ✭ 446 (+1015%)
Mutual labels:  enumeration
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+985%)
Mutual labels:  ctf
Ctf writeups
Stars: ✭ 24 (-40%)
Mutual labels:  ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+1562.5%)
Mutual labels:  ctf
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+977.5%)
Mutual labels:  enumeration
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+970%)
Mutual labels:  port-scanner
Awesome Ctf
A curated list of CTF frameworks, libraries, resources and softwares
Stars: ✭ 6,465 (+16062.5%)
Mutual labels:  ctf
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+2337.5%)
Mutual labels:  ctf
1-60 of 457 similar projects