All Projects → Pentest-Bookmarkz → Similar Projects or Alternatives

1598 Open source projects that are alternatives of or similar to Pentest-Bookmarkz

JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-75.42%)
Mutual labels:  metasploit, red-teaming
AdbNet
A tool that allows you to search for vulnerable android devices across the world and exploit them.
Stars: ✭ 112 (-5.08%)
Mutual labels:  hacking-tools, pentesting-tools
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-60.17%)
Mutual labels:  hacking-tools, pentesting-tools
Black-Tool
Install the tools and start Attacking , black-tool v5.0 ! ⬛
Stars: ✭ 239 (+102.54%)
Mutual labels:  kali-linux, hacking-tools
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+1538.98%)
Mutual labels:  kali-linux, hacking-tools
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-78.81%)
Mutual labels:  osint, pentest
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-71.19%)
Mutual labels:  kali-linux, hacking-tools
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+966.95%)
Mutual labels:  kali-linux, metasploit
kali-wsl
KALI LINUX : WINDOWS SUBSYSTEM FOR LINUX
Stars: ✭ 56 (-52.54%)
Mutual labels:  kali-linux, pentesting-tools
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+57.63%)
Mutual labels:  kali-linux, metasploit
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+20.34%)
Mutual labels:  kali-linux, metasploit
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (+158.47%)
Mutual labels:  exploitation, metasploit
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-67.8%)
Mutual labels:  osint, pentesting-tools
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-78.81%)
Mutual labels:  pentest, kali-linux
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-68.64%)
Mutual labels:  pentest, pentesting-tools
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-59.32%)
Mutual labels:  pentest, exploitation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+228.81%)
Mutual labels:  pentest, metasploit
Hackerenv
Stars: ✭ 309 (+161.86%)
Mutual labels:  pentest, kali-linux
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-48.31%)
Mutual labels:  pentest, pentesting-tools
flydns
Related subdomains finder
Stars: ✭ 29 (-75.42%)
Mutual labels:  osint, pentest
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+2.54%)
Mutual labels:  pentest, red-teaming
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+371.19%)
Mutual labels:  pentest, kali-linux
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+5.93%)
Mutual labels:  exploitation, metasploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+660.17%)
Mutual labels:  pentest, exploitation
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+655.08%)
Mutual labels:  pentest, kali-linux
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+6469.49%)
Mutual labels:  pentest, exploitation
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-8.47%)
Mutual labels:  pentest, kali-linux
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1184.75%)
Mutual labels:  pentest, kali-linux
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+14.41%)
Mutual labels:  pentest, metasploit
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+292.37%)
Mutual labels:  attack, kali-linux
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+205.93%)
Mutual labels:  attack, exploitation
Ska
Simple Karma Attack
Stars: ✭ 55 (-53.39%)
Mutual labels:  attack, pentest
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (+125.42%)
Mutual labels:  attack, pentest
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (-16.1%)
Mutual labels:  osint, kali-linux
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+1.69%)
Mutual labels:  pentest, pentesters
Goca
Goca Scanner
Stars: ✭ 281 (+138.14%)
Mutual labels:  osint, pentest
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-50.85%)
Mutual labels:  osint, kali-linux
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-80.51%)
Mutual labels:  pentest, exploitation
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+426.27%)
Mutual labels:  osint, pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+266.1%)
Mutual labels:  osint, pentest
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+7060.17%)
Mutual labels:  osint, pentest
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (+27.12%)
Mutual labels:  osint, kali-linux
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (+27.12%)
Mutual labels:  osint, pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+78.81%)
Mutual labels:  pentest, metasploit
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (+45.76%)
Mutual labels:  pentest, kali-linux
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (-38.14%)
Mutual labels:  kali-linux, metasploit
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (-23.73%)
Mutual labels:  hacking-tools, pentesting-tools
STIA
No description or website provided.
Stars: ✭ 18 (-84.75%)
Mutual labels:  kali-linux, hacking-tools
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+55.08%)
Mutual labels:  kali-linux, hacking-tools
wifi-pumpkin-v3.0
Advance mitm attack using fake access point
Stars: ✭ 45 (-61.86%)
Mutual labels:  kali-linux
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+0%)
Mutual labels:  attack
awesome-croatia
A curated list of things that show the awesome side of Croatia 😎 🇭🇷
Stars: ✭ 34 (-71.19%)
Mutual labels:  conference
FeedReader
C# RSS and ATOM Feed reader library. Supports RSS 0.91, 0.92, 1.0, 2.0 and ATOM. Tested with multiple languages and feeds.
Stars: ✭ 221 (+87.29%)
Mutual labels:  rss
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-67.8%)
Mutual labels:  kali-linux
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (-11.86%)
Mutual labels:  osint
bookmark-manager
WordPress plugin for managing bookmarks
Stars: ✭ 15 (-87.29%)
Mutual labels:  bookmarks
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (-12.71%)
Mutual labels:  attack
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (+47.46%)
Mutual labels:  osint
rss-finder
Find rss feeds url
Stars: ✭ 62 (-47.46%)
Mutual labels:  rss
osint-notes
Good info about DeepWeb and OSINT
Stars: ✭ 24 (-79.66%)
Mutual labels:  osint
61-120 of 1598 similar projects