All Projects → Oscp Prep → Similar Projects or Alternatives

3029 Open source projects that are alternatives of or similar to Oscp Prep

Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-7.62%)
Mutual labels:  hacking, pentesting
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-86.67%)
Mutual labels:  penetration-testing, pentesting
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+180.95%)
Mutual labels:  hacking, penetration-testing
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (+182.86%)
Mutual labels:  osint, penetration-testing
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+176.19%)
Mutual labels:  hacking, exploit
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+638.1%)
Mutual labels:  hacking, pentesting
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-15.24%)
Mutual labels:  pentesting, penetration-testing
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+3901.9%)
Mutual labels:  osint, recon
Simplyemail
Email recon made fast and easy, with a framework to build on
Stars: ✭ 779 (+641.9%)
Mutual labels:  hacking, recon
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+206.67%)
Mutual labels:  pentesting, penetration-testing
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+636.19%)
Mutual labels:  pentesting, scanner
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Stars: ✭ 6,753 (+6331.43%)
Mutual labels:  osint, hacking
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+648.57%)
Mutual labels:  hacking, pentesting
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+660%)
Mutual labels:  cheatsheet, hacking
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-31.43%)
Mutual labels:  hacking, penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+7282.86%)
Mutual labels:  hacking, penetration-testing
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+681.9%)
Mutual labels:  osint, hacking
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+8581.9%)
Mutual labels:  hacking, pentesting
Maryam
Maryam: Open-source Intelligence(OSINT) Framework
Stars: ✭ 371 (+253.33%)
Mutual labels:  osint, recon
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+250.48%)
Mutual labels:  penetration-testing, oscp
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+260%)
Mutual labels:  pentesting, scanner
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-32.38%)
Mutual labels:  pentesting, oscp
Mean Angular5 Passport Authentication
Securing MEAN Stack (Angular 5) Web Application using Passport Authentication
Stars: ✭ 24 (-77.14%)
Mutual labels:  application, webapp
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-76.19%)
Mutual labels:  osint, pentesting
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+788.57%)
Mutual labels:  hacking, penetration-testing
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+285.71%)
Mutual labels:  hacking, pentesting
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+277.14%)
Mutual labels:  pentesting, penetration-testing
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+760.95%)
Mutual labels:  pentesting, penetration-testing
Urlhunter
a recon tool that allows searching on URLs that are exposed via shortener services
Stars: ✭ 934 (+789.52%)
Mutual labels:  osint, recon
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+700.95%)
Mutual labels:  hacking, exploit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+293.33%)
Mutual labels:  hacking, scanner
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-54.29%)
Mutual labels:  scanner, exploit
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+303.81%)
Mutual labels:  hacking, scanner
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+718.1%)
Mutual labels:  pentesting, scanner
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+713.33%)
Mutual labels:  hacking, exploit
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+726.67%)
Mutual labels:  hacking, pentesting
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1120%)
Mutual labels:  pentesting, exploit
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-3.81%)
Mutual labels:  pentesting, penetration-testing
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-33.33%)
Mutual labels:  hacking, pentesting
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+327.62%)
Mutual labels:  penetration-testing, oscp
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (+344.76%)
Mutual labels:  cheatsheet, pentesting
Odin
Automated network asset, email, and social media profile discovery and cataloguing.
Stars: ✭ 476 (+353.33%)
Mutual labels:  osint, recon
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+4563.81%)
Mutual labels:  penetration-testing, pentesting
Hack Tools
hack tools
Stars: ✭ 488 (+364.76%)
Mutual labels:  hacking, exploit
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+743.81%)
Mutual labels:  osint, scanner
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+768.57%)
Mutual labels:  hacking, penetration-testing
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+7946.67%)
Mutual labels:  osint, pentesting
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+399.05%)
Mutual labels:  hacking, scanner
Thc Hydra
hydra
Stars: ✭ 5,645 (+5276.19%)
Mutual labels:  pentesting, penetration-testing
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+740.95%)
Mutual labels:  pentesting, penetration-testing
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+818.1%)
Mutual labels:  osint, recon
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-63.81%)
Mutual labels:  pentesting, penetration-testing
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (+384.76%)
Mutual labels:  osint, penetration-testing
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (+95.24%)
Mutual labels:  pentesting, penetration-testing
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+105.71%)
Mutual labels:  pentesting, oscp
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+844.76%)
Mutual labels:  hacking, exploit
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-61.9%)
Mutual labels:  pentesting, scanner
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+694.29%)
Mutual labels:  hacking, penetration-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+864.76%)
Mutual labels:  osint, penetration-testing
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-62.86%)
Mutual labels:  hacking, exploit
361-420 of 3029 similar projects