All Projects → Packetwhisper → Similar Projects or Alternatives

1721 Open source projects that are alternatives of or similar to Packetwhisper

Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+618.77%)
Mutual labels:  hacking, security-tools
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-53.58%)
Mutual labels:  hacking, pentesting
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+671.85%)
Mutual labels:  hacking, red-team
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-43.7%)
Mutual labels:  hacking, red-team
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-38.02%)
Mutual labels:  hacking, pentesting
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-47.16%)
Mutual labels:  hacking, pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-41.23%)
Mutual labels:  hacking, pentesting
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+845.68%)
Mutual labels:  hacking, pentesting
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-58.77%)
Mutual labels:  pentesting, pentest-tool
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-73.33%)
Mutual labels:  pentesting, steganography
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-91.36%)
Mutual labels:  pentesting, pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+11.36%)
Mutual labels:  pentesting, pentest-tool
Hackerenv
Stars: ✭ 309 (-23.7%)
Mutual labels:  pentesting, pentest-tool
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+118.02%)
Mutual labels:  pentesting, pentest-tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+57.04%)
Mutual labels:  hacking, pentesting
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-90.86%)
Mutual labels:  red-team, pentest-tool
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-0.99%)
Mutual labels:  hacking, pentesting
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-47.41%)
Mutual labels:  hacking, pentesting
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-70.12%)
Mutual labels:  red-team, pentest-tool
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-11.36%)
Mutual labels:  hacking, security-tools
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-94.57%)
Mutual labels:  pentesting, red-team
virgil-sdk-cpp
Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.
Stars: ✭ 18 (-95.56%)
Mutual labels:  cryptography
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (-22.96%)
Mutual labels:  hacking
Tangram.Bamboo
Tangram Bamboo CLI Wallet
Stars: ✭ 14 (-96.54%)
Mutual labels:  cryptography
interbit
To the end of servers
Stars: ✭ 23 (-94.32%)
Mutual labels:  cryptography
Rta
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Stars: ✭ 358 (-11.6%)
Mutual labels:  security-tools
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-23.21%)
Mutual labels:  hacking
pqcrypto
👻 Post-quantum cryptography for Python.
Stars: ✭ 15 (-96.3%)
Mutual labels:  cryptography
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-22.96%)
Mutual labels:  hacking
MalleableC2Profiles
Malleable C2 profiles for Cobalt Strike
Stars: ✭ 57 (-85.93%)
Mutual labels:  red-team
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-95.56%)
Mutual labels:  pentest-tool
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-6.42%)
Mutual labels:  security-tools
Awesome Ruby Security
Awesome Ruby Security resources
Stars: ✭ 360 (-11.11%)
Mutual labels:  security-tools
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-22.22%)
Mutual labels:  security-tools
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-49.38%)
Mutual labels:  pentesting
WeDPR-Lab-Java-SDK
Java SDK of WeDPR-Lab-Core; WeDPR即时可用场景式隐私保护高效解决方案核心算法组件通用Java SDK
Stars: ✭ 18 (-95.56%)
Mutual labels:  cryptography
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-22.22%)
Mutual labels:  hacking
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-79.01%)
Mutual labels:  pentesting
tweedle
Generator and supporting evidence for security of the Tweedledum/Tweedledee pair of elliptic curves suitable for Halo
Stars: ✭ 16 (-96.05%)
Mutual labels:  cryptography
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-10.86%)
Mutual labels:  hacking
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-22.47%)
Mutual labels:  security-tools
he-toolkit
The Intel Homomorphic Encryption (HE) toolkit is the primordial vehicle for the continuous distribution of the Intel HE technological innovation to users. The toolkit has been designed with usability in mind and to make it easier for users to evaluate and deploy homomorphic encryption technology on the Intel platforms.
Stars: ✭ 40 (-90.12%)
Mutual labels:  cryptography
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-91.36%)
Mutual labels:  pentesting
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-23.21%)
Mutual labels:  pentesting
Authenticator
🔒 Happy Two-Factor Verifying!
Stars: ✭ 53 (-86.91%)
Mutual labels:  cryptography
kyber-k2so
Go implementation of the Kyber (version 3) post-quantum IND-CCA2 KEM.
Stars: ✭ 23 (-94.32%)
Mutual labels:  cryptography
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+856.3%)
Mutual labels:  security-tools
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-7.16%)
Mutual labels:  pentesting
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-11.36%)
Mutual labels:  red-team
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+1322.96%)
Mutual labels:  hacking
stash-electron
Stash - The friendly secret storage made for teams
Stars: ✭ 18 (-95.56%)
Mutual labels:  cryptography
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-23.46%)
Mutual labels:  pentesting
gotts
A blockchain for non-collateralized stable-coins, follow MimbleWimble protocol but with explicit amount.
Stars: ✭ 48 (-88.15%)
Mutual labels:  cryptography
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-88.15%)
Mutual labels:  red-team
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-11.36%)
Mutual labels:  security-tools
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (-22.96%)
Mutual labels:  hacking
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-93.83%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-92.84%)
Mutual labels:  pentesting
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-94.32%)
Mutual labels:  pentesting
Myscan
myscan 被动扫描
Stars: ✭ 373 (-7.9%)
Mutual labels:  security-tools
241-300 of 1721 similar projects