All Projects → Payloadsallthethings → Similar Projects or Alternatives

6419 Open source projects that are alternatives of or similar to Payloadsallthethings

Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-99.5%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-98.84%)
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-96%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-99.81%)
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-99.58%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (-94.14%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-95.77%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-97.36%)
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (-87.32%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (-77.98%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-99.45%)
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-99.68%)
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-98.69%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-99.81%)
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-99.08%)
Mutual labels:  hacking, payload, payloads, bugbounty
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-98.72%)
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-99.91%)
Mutual labels:  vulnerability, bugbounty, pentest, payloads
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-99.58%)
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-97.69%)
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-97.82%)
Mutual labels:  hacking, payload, payloads, bugbounty
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-99.5%)
Mutual labels:  hacking, pentest, enumeration, bugbounty
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (-91.3%)
Mutual labels:  hacking, pentest, payload, payloads
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-94.08%)
Mutual labels:  cheatsheet, pentest, bugbounty
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (-93.57%)
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (-96.01%)
Mutual labels:  hacktoberfest, pentest, enumeration
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (-92.2%)
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (-95.92%)
Mutual labels:  hacktoberfest, pentest, vulnerability
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (-87.35%)
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-98.75%)
Mutual labels:  hacking, pentest, privilege-escalation
Hledger
A reliable, user-friendly Plain Text Accounting tool with command line, terminal and web interfaces.
Stars: ✭ 1,887 (-94.27%)
Mutual labels:  web-application, hacktoberfest, bounty
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-99.81%)
Mutual labels:  vulnerability, pentest, redteam
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (-96.45%)
Mutual labels:  hacktoberfest, hacking, payload
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-99.6%)
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-98.7%)
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-99.71%)
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (-99.36%)
Mutual labels:  hacktoberfest, pentest, enumeration
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-99.57%)
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-99.42%)
Mutual labels:  hacktoberfest, hacking, bugbounty
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (-99.61%)
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-99.87%)
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-99.78%)
Mutual labels:  pentest, bypass, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-98.82%)
Mutual labels:  pentest, privilege-escalation, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-99.23%)
Mutual labels:  hacking, redteam, enumeration
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-98.59%)
Mutual labels:  penetration-testing, payload, payloads
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-98.56%)
Mutual labels:  hacking, penetration-testing, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.93%)
Mutual labels:  vulnerability, bugbounty, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-98.59%)
Mutual labels:  hacking, pentest, vulnerability
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-99.89%)
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-99.73%)
Mutual labels:  bypass, privilege-escalation, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-99.19%)
Mutual labels:  hacking, redteam, bugbounty
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-97.69%)
Mutual labels:  bugbounty, pentest, payload
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-99.87%)
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-99.89%)
Mutual labels:  pentest, bypass, redteam
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-98.6%)
Mutual labels:  hacking, penetration-testing, pentest
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (-89.3%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (-89.36%)
Mutual labels:  hacking, penetration-testing, pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-99.1%)
Mutual labels:  hacking, penetration-testing, pentest
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (-89.7%)
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-99.1%)
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-99.08%)
1-60 of 6419 similar projects