All Projects → Pentest → Similar Projects or Alternatives

315 Open source projects that are alternatives of or similar to Pentest

Ska
Simple Karma Attack
Stars: ✭ 55 (-59.56%)
Mutual labels:  pentest, pentest-scripts
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+136.76%)
Mutual labels:  pentest, pentest-scripts
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-72.79%)
Mutual labels:  pentest, pentest-scripts
Hackerenv
Stars: ✭ 309 (+127.21%)
Mutual labels:  pentest, pentest-scripts
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+135.29%)
Mutual labels:  pentest, pentest-scripts
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+230.88%)
Mutual labels:  pentest, pentest-scripts
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+866.18%)
Mutual labels:  pentest
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-13.24%)
Mutual labels:  pentest
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+851.47%)
Mutual labels:  pentest
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+814.71%)
Mutual labels:  pentest
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-5.15%)
Mutual labels:  pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1014.71%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-44.85%)
Mutual labels:  pentest
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-28.68%)
Mutual labels:  pentest
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1163.24%)
Mutual labels:  pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+867.65%)
Mutual labels:  pentest
Routopsy
Stars: ✭ 129 (-5.15%)
Mutual labels:  pentest
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+845.59%)
Mutual labels:  pentest-scripts
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-19.85%)
Mutual labels:  pentest
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-41.91%)
Mutual labels:  pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-2.94%)
Mutual labels:  pentest
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-51.47%)
Mutual labels:  pentest
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-21.32%)
Mutual labels:  pentest
Fridpa
An automated wrapper script for patching iOS applications (IPA files) and work on non-jailbroken device
Stars: ✭ 69 (-49.26%)
Mutual labels:  pentest-scripts
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+735.29%)
Mutual labels:  pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-8.09%)
Mutual labels:  pentest
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-25%)
Mutual labels:  pentest-scripts
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-57.35%)
Mutual labels:  pentest
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+888.24%)
Mutual labels:  pentest
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-10.29%)
Mutual labels:  pentest
Pentest dic
自己收集整理自用的字典
Stars: ✭ 96 (-29.41%)
Mutual labels:  pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-4.41%)
Mutual labels:  pentest
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Stars: ✭ 95 (-30.15%)
Mutual labels:  pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1333.09%)
Mutual labels:  pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-33.09%)
Mutual labels:  pentest
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-2.21%)
Mutual labels:  pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+852.21%)
Mutual labels:  pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-14.71%)
Mutual labels:  pentest
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+840.44%)
Mutual labels:  pentest
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-4.41%)
Mutual labels:  pentest
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+811.03%)
Mutual labels:  pentest
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-20.59%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-44.12%)
Mutual labels:  pentest
Wavecrack
Wavestone's web interface for password cracking with hashcat
Stars: ✭ 135 (-0.74%)
Mutual labels:  pentest
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+764.71%)
Mutual labels:  pentest
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-21.32%)
Mutual labels:  pentest
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-49.26%)
Mutual labels:  pentest-scripts
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-5.88%)
Mutual labels:  pentest
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+752.94%)
Mutual labels:  pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-22.79%)
Mutual labels:  pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+732.35%)
Mutual labels:  pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1555.15%)
Mutual labels:  pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-58.82%)
Mutual labels:  pentest
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+919.85%)
Mutual labels:  pentest
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+698.53%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (-8.09%)
Mutual labels:  pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-25.74%)
Mutual labels:  pentest
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+688.97%)
Mutual labels:  pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+688.24%)
Mutual labels:  pentest
Wsmanager
Webshell Manager
Stars: ✭ 99 (-27.21%)
Mutual labels:  pentest
1-60 of 315 similar projects