All Projects → Oscp Pentest Methodologies → Similar Projects or Alternatives

1522 Open source projects that are alternatives of or similar to Oscp Pentest Methodologies

RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+1701.81%)
Mutual labels:  oscp, redteam
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-86.75%)
Mutual labels:  cybersecurity, ctf
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (-33.73%)
Mutual labels:  ctf, oscp
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-63.25%)
Mutual labels:  cybersecurity, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-79.52%)
Mutual labels:  cybersecurity, redteam
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-89.16%)
Mutual labels:  ctf, cybersecurity
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+424.1%)
Mutual labels:  pentesting, penetration-testing
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-46.39%)
Mutual labels:  pentesting, penetration-testing
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-80.12%)
Mutual labels:  cybersecurity, websecurity
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-92.17%)
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-62.65%)
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-60.24%)
Mutual labels:  pentesting, penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-54.82%)
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-19.28%)
Mutual labels:  pentesting, penetration-testing
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+81.93%)
Mutual labels:  cybersecurity, pentest-tool
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-77.11%)
Mutual labels:  penetration-testing, oscp
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+449.4%)
Mutual labels:  penetration-testing, websecurity
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-82.53%)
Mutual labels:  redteam, websecurity
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-82.53%)
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (-80.12%)
Mutual labels:  cybersecurity, ctf
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-77.71%)
Mutual labels:  post-exploitation, pentest-tool
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-32.53%)
Mutual labels:  pentesting, post-exploitation
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+62.05%)
Mutual labels:  pentesting, pentest-tool
Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+193.37%)
Mutual labels:  redteam, post-exploitation
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+354.22%)
Mutual labels:  pentesting, ctf
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+434.94%)
Mutual labels:  pentesting, pentest-tool
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+433.73%)
Mutual labels:  ctf, redteam
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+521.69%)
Mutual labels:  pentesting, pentest-tool
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-25.3%)
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-48.19%)
Mutual labels:  pentesting
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-14.46%)
Mutual labels:  post-exploitation
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-25.3%)
Mutual labels:  penetration-testing
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-48.19%)
Mutual labels:  ctf
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-8.43%)
Mutual labels:  pentesting
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-25.9%)
Mutual labels:  cybersecurity
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-48.8%)
Mutual labels:  redteam
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-26.51%)
Mutual labels:  pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-49.4%)
Mutual labels:  pentesting
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+654.82%)
Mutual labels:  cybersecurity
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-15.66%)
Mutual labels:  pentesting
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-26.51%)
Mutual labels:  ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+652.41%)
Mutual labels:  ctf
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (-26.51%)
Mutual labels:  penetration-testing
Bluelotus xssreceiver
Stars: ✭ 1,246 (+650.6%)
Mutual labels:  ctf
Python Honeypot
OWASP Honeypot, Automated Deception Framework.
Stars: ✭ 160 (-3.61%)
Mutual labels:  cybersecurity
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-8.43%)
Mutual labels:  pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+646.39%)
Mutual labels:  pentesting
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-50.6%)
Mutual labels:  penetration-testing
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-51.2%)
Mutual labels:  oscp
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-50.6%)
Mutual labels:  penetration-testing
Herakeylogger
Chrome Keylogger Extension | Post Exploitation Tool
Stars: ✭ 138 (-16.87%)
Mutual labels:  post-exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-27.71%)
Mutual labels:  oscp
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-51.2%)
Mutual labels:  ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-51.2%)
Mutual labels:  ctf
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-51.2%)
Mutual labels:  penetration-testing
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-9.64%)
Mutual labels:  pentesting
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+1338.55%)
Mutual labels:  cybersecurity
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+914.46%)
Mutual labels:  pentesting
Whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
Stars: ✭ 81 (-51.2%)
Mutual labels:  cybersecurity
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+635.54%)
Mutual labels:  pentesting
301-360 of 1522 similar projects