All Projects → Oscp Pentest Methodologies → Similar Projects or Alternatives

1522 Open source projects that are alternatives of or similar to Oscp Pentest Methodologies

Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+307.83%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-21.69%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+171.08%)
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+16.27%)
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+201.2%)
Mutual labels:  pentesting, ctf, pentest-tool, redteam
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+2850%)
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-16.87%)
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+639.76%)
Mutual labels:  pentesting, ctf, pentest-tool, redteam
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-37.95%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+130.12%)
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+3.61%)
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-48.8%)
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-82.53%)
Mutual labels:  cybersecurity, pentest-tool, redteam
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-78.92%)
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-45.78%)
Mutual labels:  pentesting, penetration-testing, ctf
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-35.54%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-78.31%)
Mutual labels:  cybersecurity, websecurity, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+61.45%)
Mutual labels:  pentesting, pentest-tool, redteam
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-36.75%)
Mutual labels:  pentesting, penetration-testing, oscp
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+113.86%)
Mutual labels:  pentesting, pentest-tool, redteam
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+121.69%)
Mutual labels:  penetration-testing, ctf, oscp
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+138.55%)
Mutual labels:  pentesting, penetration-testing, ctf
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-27.71%)
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+151.81%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+2021.08%)
Mutual labels:  pentesting, penetration-testing, oscp
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+142.77%)
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+177.71%)
Mutual labels:  pentesting, penetration-testing, oscp
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-83.73%)
Mutual labels:  penetration-testing, ctf, oscp
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4265.06%)
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2137.95%)
Mutual labels:  ctf, pentest-tool, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-71.08%)
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-46.99%)
Mutual labels:  post-exploitation, oscp, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+684.94%)
Mutual labels:  pentesting, pentest-tool, redteam
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+72.89%)
Mutual labels:  cybersecurity, ctf, pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+98.19%)
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+93.98%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+360.24%)
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1219.28%)
Mutual labels:  pentesting, redteam, oscp
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+78.92%)
Mutual labels:  penetration-testing, redteam, oscp
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-27.11%)
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+148.8%)
Mutual labels:  pentesting, ctf, oscp
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+431.93%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+282.53%)
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+225.9%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+3300.6%)
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+365.66%)
Mutual labels:  pentesting, pentest-tool, redteam
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+478.92%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-20.48%)
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+444.58%)
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+384.34%)
Mutual labels:  pentesting, penetration-testing, oscp
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-59.04%)
Mutual labels:  pentesting, ctf, post-exploitation
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-59.04%)
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-54.22%)
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+546.39%)
Mutual labels:  ctf, pentest-tool, oscp
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-53.01%)
Mutual labels:  pentesting, pentest-tool, redteam
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (-18.67%)
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (+31.93%)
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+1740.96%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+185.54%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-77.11%)
1-60 of 1522 similar projects