All Projects → Patator → Similar Projects or Alternatives

396 Open source projects that are alternatives of or similar to Patator

Ska
Simple Karma Attack
Stars: ✭ 55 (-98.03%)
Mutual labels:  pentest
Pcwt
Stars: ✭ 46 (-98.35%)
Mutual labels:  pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-95.34%)
Mutual labels:  pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-98.46%)
Mutual labels:  pentest
Filebuster
An extremely fast and flexible web fuzzer
Stars: ✭ 176 (-93.7%)
Mutual labels:  brute-force
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-98.57%)
Mutual labels:  brute-force
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-95.34%)
Mutual labels:  pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-98.6%)
Mutual labels:  pentest
Filevaultcracker
macOS FileVault cracking tool
Stars: ✭ 199 (-92.87%)
Mutual labels:  brute-force
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+202.61%)
Mutual labels:  pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-95.42%)
Mutual labels:  pentest
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-67.55%)
Mutual labels:  pentest
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (-93.77%)
Mutual labels:  pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (-68.34%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (-95.52%)
Mutual labels:  pentest
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (-69.13%)
Mutual labels:  brute-force
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (-92.41%)
Mutual labels:  brute-force
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-99.07%)
Mutual labels:  pentest
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-95.63%)
Mutual labels:  pentest
Avax
AVAX is a small, modern and fast console application for decrypting passwords with certain options.
Stars: ✭ 19 (-99.32%)
Mutual labels:  brute-force
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-93.84%)
Mutual labels:  pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-68.09%)
Mutual labels:  pentest
Faitagram
(Doesn't work anymore)
Stars: ✭ 117 (-95.81%)
Mutual labels:  brute-force
Ssb
Secure Shell Bruteforcer — A faster & simpler way to bruteforce SSH server
Stars: ✭ 832 (-70.2%)
Mutual labels:  brute-force
Faceboom
A Python script for Brute Force Attack On Facebook Account :)
Stars: ✭ 194 (-93.05%)
Mutual labels:  brute-force
Bruteforce Database
Bruteforce database
Stars: ✭ 806 (-71.13%)
Mutual labels:  brute-force
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-95.77%)
Mutual labels:  pentest
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+177.65%)
Mutual labels:  pentest
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-93.91%)
Mutual labels:  pentest
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-72.21%)
Mutual labels:  pentest
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-95.77%)
Mutual labels:  brute-force
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+157.34%)
Mutual labels:  pentest
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-92.26%)
Mutual labels:  pentest
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-73.42%)
Mutual labels:  pentest
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-96.1%)
Mutual labels:  pentest
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-74.89%)
Mutual labels:  pentest
Spypi
An (un-)ethical hacking-station based on Raspberry Pi and Python
Stars: ✭ 167 (-94.02%)
Mutual labels:  brute-force
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-75.18%)
Mutual labels:  pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (-45.7%)
Mutual labels:  pentest
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+159.53%)
Mutual labels:  brute-force
Wsuspendu
Implement WSUSpendu attack
Stars: ✭ 191 (-93.16%)
Mutual labels:  pentest
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+146.49%)
Mutual labels:  pentest
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-96.17%)
Mutual labels:  pentest
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (-77.18%)
Mutual labels:  brute-force
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-94.05%)
Mutual labels:  pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-77.76%)
Mutual labels:  pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-96.24%)
Mutual labels:  pentest
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (-78.15%)
Mutual labels:  pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (-92.48%)
Mutual labels:  pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+113.57%)
Mutual labels:  pentest
Hacking
Ha3Mrx Pentesting and Security Hacking
Stars: ✭ 102 (-96.35%)
Mutual labels:  brute-force
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-79.05%)
Mutual labels:  brute-force
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-94.16%)
Mutual labels:  pentest
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-61.57%)
Mutual labels:  pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (-19.38%)
Mutual labels:  pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (-61.6%)
Mutual labels:  pentest
Wsmanager
Webshell Manager
Stars: ✭ 99 (-96.45%)
Mutual labels:  pentest
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (-4.44%)
Mutual labels:  pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (-92.26%)
Mutual labels:  pentest
Cloudlist
Cloudlist is a tool for listing Assets from multiple Cloud Providers.
Stars: ✭ 207 (-92.59%)
Mutual labels:  pentest
121-180 of 396 similar projects