All Projects → P0wny Shell → Similar Projects or Alternatives

398 Open source projects that are alternatives of or similar to P0wny Shell

Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-32.24%)
Mutual labels:  pentesting
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (-41.1%)
Mutual labels:  pentesting
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-18.34%)
Mutual labels:  pentesting
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-28.66%)
Mutual labels:  pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-46.36%)
Mutual labels:  pentesting
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-15.28%)
Mutual labels:  pentesting
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (-36.04%)
Mutual labels:  pentesting
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-4.74%)
Mutual labels:  pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+491.68%)
Mutual labels:  pentesting
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-20.55%)
Mutual labels:  pentesting
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (-26.13%)
Mutual labels:  pentesting
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-47.31%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-14.23%)
Mutual labels:  pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+663.54%)
Mutual labels:  pentesting
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.26%)
Mutual labels:  pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-32.98%)
Mutual labels:  pentesting
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-17.18%)
Mutual labels:  pentesting
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-36.67%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-8.32%)
Mutual labels:  pentesting
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (-42.47%)
Mutual labels:  pentesting
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-19.49%)
Mutual labels:  pentesting
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-45.52%)
Mutual labels:  pentesting
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (-12.01%)
Mutual labels:  pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-46.89%)
Mutual labels:  pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-23.6%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-25.29%)
Mutual labels:  pentesting
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-47.42%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+860.59%)
Mutual labels:  pentesting
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-27.5%)
Mutual labels:  pentesting
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-10.75%)
Mutual labels:  pentesting
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-28.56%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (-15.49%)
Mutual labels:  pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+625.18%)
Mutual labels:  pentesting
Scanless
online port scan scraper
Stars: ✭ 875 (-7.8%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-32.14%)
Mutual labels:  pentesting
Goscan
Interactive Network Scanner
Stars: ✭ 795 (-16.23%)
Mutual labels:  pentesting
Habu
Hacking Toolkit
Stars: ✭ 635 (-33.09%)
Mutual labels:  pentesting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-97.37%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-36.14%)
Mutual labels:  pentesting
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+609.91%)
Mutual labels:  pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-41.41%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-97.15%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (-41.94%)
Mutual labels:  pentesting
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-18.55%)
Mutual labels:  pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-42.99%)
Mutual labels:  pentesting
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (-6.43%)
Mutual labels:  pentesting
Thc Hydra
hydra
Stars: ✭ 5,645 (+494.84%)
Mutual labels:  pentesting
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (-21.07%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-45.94%)
Mutual labels:  pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (-8.54%)
Mutual labels:  pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-46.36%)
Mutual labels:  pentesting
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-22.02%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+473.76%)
Mutual labels:  pentesting
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (-12.01%)
Mutual labels:  pentesting
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-23.29%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-96.94%)
Mutual labels:  pentesting
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-6.95%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-9.48%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-12.22%)
Mutual labels:  pentesting
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-24.66%)
Mutual labels:  pentesting
1-60 of 398 similar projects