All Projects → Payloadsallthethings → Similar Projects or Alternatives

6419 Open source projects that are alternatives of or similar to Payloadsallthethings

Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-99.45%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-99.4%)
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (-87.35%)
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-99.54%)
Mutual labels:  payload, payloads, bugbounty
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (-92.05%)
Mutual labels:  payload, payloads, bugbounty
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (-96.89%)
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-98.75%)
Mutual labels:  hacking, pentest, privilege-escalation
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-98.33%)
Mutual labels:  hacking, pentest, bugbounty
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-99.56%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-98.07%)
Mutual labels:  hacking, penetration-testing, pentest
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-99.23%)
Mutual labels:  hacking, redteam, enumeration
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-94.08%)
Mutual labels:  cheatsheet, pentest, bugbounty
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-99.89%)
Mutual labels:  pentest, bypass, redteam
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-98.59%)
Mutual labels:  penetration-testing, payload, payloads
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-97.8%)
Mutual labels:  hacking, pentest, redteam
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-97.04%)
Mutual labels:  hacking, pentest, bugbounty
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (-92.2%)
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-99.1%)
Mutual labels:  hacking, penetration-testing, pentest
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (-72.71%)
Mutual labels:  hacking, redteam, bugbounty
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-99.1%)
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-97.88%)
Mutual labels:  hacking, penetration-testing, pentest
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (-68.24%)
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (-96.01%)
Mutual labels:  hacktoberfest, pentest, enumeration
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (-93.57%)
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (-96.45%)
Mutual labels:  hacktoberfest, hacking, payload
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-98.7%)
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (-95.79%)
Mutual labels:  hacking, pentest, redteam
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-99.74%)
Osint tips
OSINT
Stars: ✭ 322 (-99.02%)
Mutual labels:  hacking, redteam, bugbounty
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (-65.16%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-98.63%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-99.51%)
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-99.53%)
Mutual labels:  hacking, penetration-testing, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-98.59%)
Mutual labels:  hacking, pentest, vulnerability
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-99.42%)
Mutual labels:  hacktoberfest, hacking, bugbounty
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-98.56%)
Mutual labels:  hacking, penetration-testing, pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-99.35%)
Mutual labels:  hacking, penetration-testing, pentest
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-99.57%)
Mutual labels:  hacking, payload, privilege-escalation
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-99.57%)
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (-99.36%)
Mutual labels:  hacktoberfest, pentest, enumeration
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-99.81%)
Mutual labels:  vulnerability, pentest, redteam
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-99.87%)
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-98.82%)
Mutual labels:  pentest, privilege-escalation, redteam
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-99.57%)
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (-99.61%)
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-99.49%)
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-98.6%)
Mutual labels:  hacking, penetration-testing, pentest
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (-94.46%)
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (-95.92%)
Mutual labels:  hacktoberfest, pentest, vulnerability
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-99.78%)
Mutual labels:  pentest, bypass, redteam
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-97.69%)
Mutual labels:  bugbounty, pentest, payload
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-99.85%)
Mutual labels:  penetration-testing, pentest
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-99.81%)
Mutual labels:  enumeration, pentest
link
link is a command and control framework written in rust
Stars: ✭ 345 (-98.95%)
Mutual labels:  penetration-testing, payload
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-98.4%)
Mutual labels:  hacking, payload
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-98.35%)
Mutual labels:  privilege-escalation, redteam
PandorasBox
Security tool to quickly audit Public Box files and folders.
Stars: ✭ 56 (-99.83%)
Mutual labels:  penetration-testing, bugbounty
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (-98.46%)
Mutual labels:  bugbounty, pentest
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-99.81%)
Mutual labels:  vulnerability, payload
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-99.85%)
Mutual labels:  penetration-testing, redteam
61-120 of 6419 similar projects