All Projects → Passcat → Similar Projects or Alternatives

980 Open source projects that are alternatives of or similar to Passcat

Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+342.07%)
Mutual labels:  pentesting, pentest, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-78.66%)
Mutual labels:  pentesting, pentest, redteam
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+38.41%)
Mutual labels:  pentesting, redteam, credentials
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+204.27%)
Mutual labels:  pentesting, redteam, credentials
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+390.24%)
Mutual labels:  pentesting, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-12.2%)
Mutual labels:  pentesting, pentest
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+451.22%)
Mutual labels:  pentesting, pentest
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+592.68%)
Mutual labels:  pentesting, pentest
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-58.54%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+648.78%)
Mutual labels:  pentesting, redteam
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+655.49%)
Mutual labels:  pentesting, pentest
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+312.8%)
Mutual labels:  pentesting, redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+352.44%)
Mutual labels:  pentest, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+373.17%)
Mutual labels:  pentest, redteam
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+359.76%)
Mutual labels:  pentesting, pentest
Aws Secrets Manager Credentials Provider Plugin
AWS Secrets Manager Credentials Provider for Jenkins
Stars: ✭ 45 (-72.56%)
Mutual labels:  secrets, credentials
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5376.22%)
Mutual labels:  pentesting, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-51.83%)
Mutual labels:  pentest, redteam
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-84.15%)
Mutual labels:  pentesting, pentest
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-40.85%)
Mutual labels:  pentesting, pentest
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-41.46%)
Mutual labels:  pentesting, redteam
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+745.73%)
Mutual labels:  pentest, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-18.29%)
Mutual labels:  pentesting, redteam
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-35.98%)
Mutual labels:  pentesting, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-29.27%)
Mutual labels:  pentesting, pentest
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+947.56%)
Mutual labels:  pentesting, pentest
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (+308.54%)
Mutual labels:  secrets, passwords
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+4096.34%)
Mutual labels:  pentesting, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+287.2%)
Mutual labels:  pentesting, pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-19.51%)
Mutual labels:  pentesting, pentest
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+372.56%)
Mutual labels:  pentesting, pentest
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+371.34%)
Mutual labels:  pentesting, redteam
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+409.15%)
Mutual labels:  pentesting, passwords
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+266.46%)
Mutual labels:  pentesting, passwords
Credentials Binding Plugin
Stars: ✭ 39 (-76.22%)
Mutual labels:  secrets, credentials
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5051.83%)
Mutual labels:  pentesting, pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+553.66%)
Mutual labels:  pentest, redteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+440.24%)
Mutual labels:  pentest, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-52.44%)
Mutual labels:  pentesting, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-59.76%)
Mutual labels:  pentest, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-50%)
Mutual labels:  pentesting, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+19966.46%)
Mutual labels:  pentest, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-42.07%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+694.51%)
Mutual labels:  pentesting, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-39.63%)
Mutual labels:  pentest, redteam
Katzkatz
Python3 script to parse txt files containing Mimikatz output
Stars: ✭ 91 (-44.51%)
Mutual labels:  pentesting, passwords
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-34.15%)
Mutual labels:  pentesting, redteam
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-34.76%)
Mutual labels:  pentest, credentials
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1088.41%)
Mutual labels:  pentesting, pentest
Awx Migrate
Tool to migrate AWX to a new instance
Stars: ✭ 89 (-45.73%)
Mutual labels:  secrets, passwords
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+936.59%)
Mutual labels:  pentesting, credentials
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1020.12%)
Mutual labels:  pentesting, redteam
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-23.78%)
Mutual labels:  pentesting, pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-21.95%)
Mutual labels:  pentesting, pentest
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1235.37%)
Mutual labels:  pentesting, redteam
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-20.73%)
Mutual labels:  pentesting, pentest
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-20.12%)
Mutual labels:  pentesting, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+204.88%)
Mutual labels:  pentesting, redteam
Thc Hydra
hydra
Stars: ✭ 5,645 (+3342.07%)
Mutual labels:  pentesting, pentest
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-48.17%)
Mutual labels:  pentesting, redteam
1-60 of 980 similar projects