All Projects → Overlord → Similar Projects or Alternatives

587 Open source projects that are alternatives of or similar to Overlord

1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+200.78%)
Mutual labels:  pentest, pentest-tool, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1339.92%)
Mutual labels:  pentest, pentest-tool, redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-85.27%)
Mutual labels:  pentest, pentest-tool, redteam
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+74.42%)
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-74.42%)
Mutual labels:  pentest, redteam
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-78.29%)
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-93.02%)
Mutual labels:  pentest, pentest-tool
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+565.89%)
Mutual labels:  pentest, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-49.61%)
Mutual labels:  pentest, pentest-tool
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-47.67%)
Mutual labels:  pentest, pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-42.64%)
Mutual labels:  pentest-tool, redteam
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-81.4%)
Mutual labels:  pentest, pentest-tool
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+243.41%)
Mutual labels:  pentest, redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+340.31%)
Mutual labels:  pentest, pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-84.88%)
Mutual labels:  pentest, pentest-tool
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-46.51%)
Mutual labels:  pentest, redteam
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-55.04%)
Mutual labels:  pentest, pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-94.96%)
Mutual labels:  pentest, pentest-tool
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-69.38%)
Mutual labels:  pentest, redteam
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-86.05%)
Mutual labels:  pentest, pentest-tool
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-16.28%)
Mutual labels:  pentest, redteam
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-87.98%)
Mutual labels:  pentest, pentest-tool
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+62.02%)
Mutual labels:  pentest-tool, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-76.36%)
Mutual labels:  pentest, redteam
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-53.49%)
Mutual labels:  pentest, pentest-tool
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-86.43%)
Mutual labels:  pentest, redteam
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-89.92%)
Mutual labels:  pentest, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+250.39%)
Mutual labels:  pentest, pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+251.16%)
Mutual labels:  pentest, pentest-tool
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-85.66%)
Mutual labels:  pentest, pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+315.89%)
Mutual labels:  pentest, pentest-tool
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+315.5%)
Mutual labels:  pentest, redteam
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+355.81%)
Mutual labels:  pentest, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+200.39%)
Mutual labels:  pentest, pentest-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-58.14%)
Mutual labels:  pentest, pentest-tool
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+437.6%)
Mutual labels:  pentest, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-88.76%)
Mutual labels:  pentest-tool, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-61.63%)
Mutual labels:  pentest, redteam
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-86.43%)
Mutual labels:  pentest, pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-48.84%)
Mutual labels:  pentest, pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-74.42%)
Mutual labels:  pentest, pentest-tool
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+187.6%)
Mutual labels:  pentest, redteam
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-33.33%)
Mutual labels:  pentest, pentest-tool
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-34.11%)
Mutual labels:  pentest, pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-45.74%)
Mutual labels:  pentest, pentest-tool
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-35.66%)
Mutual labels:  pentest, redteam
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-53.1%)
Mutual labels:  pentest, pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-90.31%)
Mutual labels:  pentest, pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-79.46%)
Mutual labels:  pentest, pentest-tool
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-36.43%)
Mutual labels:  pentest, redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-91.47%)
Mutual labels:  pentest-tool, redteam
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-80.62%)
Mutual labels:  pentest, pentest-tool
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+50.39%)
Mutual labels:  pentest, redteam
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+11.24%)
Mutual labels:  pentest, pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-89.15%)
Mutual labels:  pentest, pentest-tool
Habu
Hacking Toolkit
Stars: ✭ 635 (+146.12%)
Mutual labels:  pentest, pentest-tool
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+181.01%)
Mutual labels:  pentest, redteam
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+663.18%)
Mutual labels:  pentest, pentest-tool
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-71.71%)
Mutual labels:  pentest, redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-85.66%)
Mutual labels:  pentest, redteam
1-60 of 587 similar projects