All Projects → Passcat → Similar Projects or Alternatives

980 Open source projects that are alternatives of or similar to Passcat

Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+443.29%)
Mutual labels:  pentest
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-21.95%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+407.93%)
Mutual labels:  pentesting
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-14.02%)
Mutual labels:  pentest
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+396.34%)
Mutual labels:  pentesting
Secretary
DEPRECATED Secrets management for dynamic environments
Stars: ✭ 93 (-43.29%)
Mutual labels:  secrets
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+393.9%)
Mutual labels:  redteam
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-53.66%)
Mutual labels:  pentesting
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-45.12%)
Mutual labels:  pentesting
Sites Using Cloudflare
💔 Archived list of domains using Cloudflare DNS at the time of the CloudBleed announcement.
Stars: ✭ 1,914 (+1067.07%)
Mutual labels:  passwords
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-29.27%)
Mutual labels:  pentesting
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-53.66%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-54.27%)
Mutual labels:  pentest
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-23.17%)
Mutual labels:  pentesting
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-18.9%)
Mutual labels:  pentest
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+830.49%)
Mutual labels:  pentesting
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+624.39%)
Mutual labels:  redteam
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+689.02%)
Mutual labels:  pentest
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+4281.1%)
Mutual labels:  pentest
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-14.63%)
Mutual labels:  pentesting
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+675%)
Mutual labels:  redteam
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+628.05%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-30.49%)
Mutual labels:  pentesting
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+623.17%)
Mutual labels:  redteam
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-45.73%)
Mutual labels:  pentesting
Kube Secret Syncer
A Kubernetes operator to sync secrets from AWS Secrets Manager
Stars: ✭ 154 (-6.1%)
Mutual labels:  secrets
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+617.07%)
Mutual labels:  pentest
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+332.32%)
Mutual labels:  pentesting
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-45.73%)
Mutual labels:  pentesting
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+327.44%)
Mutual labels:  pentest
Pw Pwnage Cfworker
Deploy a Cloudflare Worker to sanely score users' new passwords with zxcvbn AND check for matches against haveibeenpwned's 7.8+ billion breached accounts
Stars: ✭ 125 (-23.78%)
Mutual labels:  passwords
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+322.56%)
Mutual labels:  pentest
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+681.1%)
Mutual labels:  pentesting
Pandasniper
Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
Stars: ✭ 159 (-3.05%)
Mutual labels:  redteam
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-7.93%)
Mutual labels:  pentesting
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-18.9%)
Mutual labels:  pentest
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-30.49%)
Mutual labels:  pentesting
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-56.1%)
Mutual labels:  redteam
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-17.68%)
Mutual labels:  pentesting
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+679.88%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (-23.78%)
Mutual labels:  pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+293.29%)
Mutual labels:  pentest
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-46.95%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+292.68%)
Mutual labels:  pentesting
Searchpass
A simple tool for offline searching of default credentials for network devices, web applications and more.
Stars: ✭ 159 (-3.05%)
Mutual labels:  passwords
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-47.56%)
Mutual labels:  pentesting
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+278.66%)
Mutual labels:  pentest
Torus Cli
A secure, shared workspace for secrets
Stars: ✭ 611 (+272.56%)
Mutual labels:  secrets
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-48.17%)
Mutual labels:  redteam
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-17.07%)
Mutual labels:  pentesting
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+615.85%)
Mutual labels:  pentesting
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-30.49%)
Mutual labels:  pentesting
Pwnedpasswordsdll
Open source solution to check prospective AD passwords against previously breached passwords
Stars: ✭ 71 (-56.71%)
Mutual labels:  passwords
Pwned Passwords Django
Utilities for working with the Pwned Passwords database from Django.
Stars: ✭ 71 (-56.71%)
Mutual labels:  passwords
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-18.29%)
Mutual labels:  pentesting
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-30.49%)
Mutual labels:  pentesting
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-56.71%)
Mutual labels:  pentesting
Elpscrk
A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v
Stars: ✭ 113 (-31.1%)
Mutual labels:  passwords
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+609.76%)
Mutual labels:  redteam
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-8.54%)
Mutual labels:  pentesting
301-360 of 980 similar projects