All Projects → Pakuri → Similar Projects or Alternatives

935 Open source projects that are alternatives of or similar to Pakuri

Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+69.6%)
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-80%)
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1938.4%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-17.6%)
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+606.4%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+140%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+6101.6%)
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+2908%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+2612.8%)
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-0.8%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-51.2%)
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+907.2%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-4.8%)
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+928.8%)
Mutual labels:  pentest-tool, exploitation, metasploit
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+157.6%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+182.4%)
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+233.6%)
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+200.8%)
Mutual labels:  vulnerabilities, metasploit
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+260%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-8.8%)
Mutual labels:  exploitation, vulnerabilities
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+333.6%)
Mutual labels:  penetration-testing, scanning
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+340.8%)
Mutual labels:  metasploit, kali
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+353.6%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+441.6%)
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+3500%)
Mutual labels:  exploitation, metasploit
Habu
Hacking Toolkit
Stars: ✭ 635 (+408%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+482.4%)
Mutual labels:  pentest-tool, exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+493.6%)
Mutual labels:  exploitation, vulnerabilities
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1013.6%)
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (+144%)
Mutual labels:  exploitation, metasploit
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+222.4%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+205.6%)
Mutual labels:  penetration-testing, metasploit
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3817.6%)
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-12.8%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+4416%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+279.2%)
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+339.2%)
Mutual labels:  penetration-testing, metasploit
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+270.4%)
Mutual labels:  penetration-testing, kali
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5696.8%)
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+440.8%)
Mutual labels:  exploitation, vulnerabilities
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (+117.6%)
Mutual labels:  metasploit, kali
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+646.4%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-13.6%)
Mutual labels:  pentest-tool, kali
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+623.2%)
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+546.4%)
Mutual labels:  metasploit, kali
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+964%)
Mutual labels:  exploitation, vulnerabilities
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-76.8%)
Mutual labels:  penetration-testing, scanning
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+668.8%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+520%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-14.4%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+596%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-69.6%)
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-24.8%)
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-25.6%)
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+782.4%)
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+868.8%)
Mutual labels:  metasploit, kali
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+763.2%)
Mutual labels:  pentest-tool, vulnerabilities
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-31.2%)
Devil
Devil is a tool that is basically made for facebook to Hack target accounts , BruteForce Attack , grab friendlist accounts , yahoo chacker , Facbook Friend information gathering tool , auto likes reactions & much more i hope you enjoy this tool i'm not responsible if you use this tool for any illegal purpose
Stars: ✭ 88 (-29.6%)
Mutual labels:  metasploit, kali
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-31.2%)
Mutual labels:  penetration-testing, scanning
1-60 of 935 similar projects