All Projects → Oscp Pentest Methodologies → Similar Projects or Alternatives

1522 Open source projects that are alternatives of or similar to Oscp Pentest Methodologies

Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4265.06%)
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-27.11%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-35.54%)
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+15.06%)
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+78.92%)
Mutual labels:  penetration-testing, redteam, oscp
Habu
Hacking Toolkit
Stars: ✭ 635 (+282.53%)
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-53.01%)
Mutual labels:  pentesting, pentest-tool, redteam
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-27.71%)
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-15.66%)
Mutual labels:  penetration-testing, ctf
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+366.87%)
Mutual labels:  penetration-testing, oscp
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+362.05%)
Mutual labels:  penetration-testing, oscp
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+366.87%)
Mutual labels:  pentesting, pentest-tool
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-15.66%)
Mutual labels:  pentesting, penetration-testing
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+367.47%)
Mutual labels:  pentest-tool, redteam
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+4569.88%)
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+434.94%)
Mutual labels:  pentesting, pentest-tool
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+357.83%)
Mutual labels:  penetration-testing, oscp
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+3958.43%)
Mutual labels:  pentesting, post-exploitation
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+5391.57%)
Mutual labels:  pentesting, ctf
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-89.16%)
Mutual labels:  ctf, cybersecurity
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+424.1%)
Mutual labels:  pentesting, penetration-testing
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-18.07%)
Mutual labels:  pentesting, penetration-testing
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-9.64%)
Mutual labels:  pentesting, pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-84.34%)
Mutual labels:  pentesting, pentest-tool
Darkside
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
Stars: ✭ 159 (-4.22%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+998.8%)
Mutual labels:  penetration-testing, oscp
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+351.2%)
Mutual labels:  pentesting, penetration-testing
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+449.4%)
Mutual labels:  penetration-testing, websecurity
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-82.53%)
Mutual labels:  redteam, websecurity
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+433.73%)
Mutual labels:  ctf, redteam
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1000%)
Mutual labels:  pentesting, post-exploitation
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-19.28%)
Mutual labels:  pentesting, penetration-testing
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+1175.3%)
Mutual labels:  ctf, oscp
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+551.2%)
Mutual labels:  pentesting, pentest-tool
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-68.07%)
Mutual labels:  pentesting, ctf
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-67.47%)
Mutual labels:  pentesting, pentest-tool
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-4.22%)
Mutual labels:  cybersecurity, redteam
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+564.46%)
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-64.46%)
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-19.28%)
Mutual labels:  pentesting, redteam
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-62.65%)
Mutual labels:  ctf, oscp
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5310.24%)
Mutual labels:  pentesting, redteam
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+550%)
Mutual labels:  pentesting, pentest-tool
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-63.86%)
Mutual labels:  penetration-testing, ctf
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-5.42%)
Mutual labels:  pentesting, pentest-tool
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+573.49%)
Mutual labels:  ctf, websecurity
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+584.34%)
Mutual labels:  pentesting, pentest-tool
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-62.65%)
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-60.24%)
Mutual labels:  pentesting, penetration-testing
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+615.66%)
Mutual labels:  redteam, post-exploitation
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-21.08%)
Mutual labels:  penetration-testing, oscp
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-21.08%)
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+354.22%)
Mutual labels:  pentesting, ctf
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+521.69%)
Mutual labels:  pentesting, pentest-tool
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-62.65%)
Mutual labels:  pentesting, penetration-testing
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-57.23%)
Mutual labels:  pentesting, oscp
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1387.95%)
Mutual labels:  pentesting, ctf
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-1.2%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-21.08%)
Mutual labels:  pentesting, redteam
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-10.84%)
61-120 of 1522 similar projects