All Projects → Pentest Guide → Similar Projects or Alternatives

1199 Open source projects that are alternatives of or similar to Pentest Guide

Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2400.68%)
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-68.01%)
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-98.18%)
Mutual labels:  vulnerability, bugbounty, pentest
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-81.69%)
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-50%)
Mutual labels:  vulnerability, payload, bugbounty
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-89.59%)
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-97.64%)
Mutual labels:  vulnerability, bugbounty, pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-87.39%)
Mutual labels:  pentest, payload, bypass
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-42.25%)
Mutual labels:  bugbounty, pentest, payload
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-89.21%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-95.36%)
Mutual labels:  penetration-testing, pentest, payload
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-96.73%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-97.34%)
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (-22.34%)
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+217.1%)
Mutual labels:  pentest, bypass
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-70.97%)
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-70.21%)
Mutual labels:  penetration-testing, pentest
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-65.81%)
Mutual labels:  penetration-testing, pentest
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-69.38%)
Mutual labels:  penetration-testing, pentest
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-64.97%)
Mutual labels:  penetration-testing, pentest
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-64.82%)
Mutual labels:  penetration-testing, payload
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-94%)
Mutual labels:  pentest, bypass
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-58.13%)
Mutual labels:  pentest, bugbounty
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (-1.6%)
Mutual labels:  pentest, vulnerability
Habu
Hacking Toolkit
Stars: ✭ 635 (-51.75%)
Mutual labels:  penetration-testing, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-63.98%)
Mutual labels:  penetration-testing, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-55.7%)
Mutual labels:  pentest, bugbounty
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+450.61%)
Mutual labels:  penetration-testing, bugbounty
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+694.15%)
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+187.16%)
Mutual labels:  penetration-testing, pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-75.08%)
Mutual labels:  pentest, bugbounty
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-70.44%)
Mutual labels:  penetration-testing, bypass
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-75.53%)
Mutual labels:  penetration-testing, pentest
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-67.55%)
Mutual labels:  penetration-testing, bugbounty
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-68.31%)
Mutual labels:  penetration-testing, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-64.74%)
Mutual labels:  pentest, vulnerability
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-76.44%)
Mutual labels:  pentest, bugbounty
Thc Hydra
hydra
Stars: ✭ 5,645 (+328.95%)
Mutual labels:  penetration-testing, pentest
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-56.91%)
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-62.61%)
Mutual labels:  pentest, bugbounty
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-55.17%)
Mutual labels:  bypass, bugbounty
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-48.48%)
Mutual labels:  penetration-testing, payload
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-76.9%)
Mutual labels:  payload, bugbounty
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-42.25%)
Mutual labels:  penetration-testing, bugbounty
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (-42.4%)
Mutual labels:  bypass, bugbounty
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-41.72%)
Mutual labels:  penetration-testing, bugbounty
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-38.91%)
Mutual labels:  penetration-testing, pentest
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-45.59%)
Mutual labels:  payload, bugbounty
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+489.06%)
Mutual labels:  penetration-testing, pentest
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-93.47%)
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99.24%)
Mutual labels:  penetration-testing, bypass
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-31.31%)
Mutual labels:  penetration-testing, pentest
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-32.6%)
Mutual labels:  vulnerability, bugbounty
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-25.99%)
Mutual labels:  pentest, bugbounty
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-46.73%)
Mutual labels:  pentest, payload
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.78%)
Mutual labels:  pentest, vulnerability
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.8%)
Mutual labels:  penetration-testing, pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-23.33%)
Mutual labels:  pentest, vulnerability
Pcwt
Stars: ✭ 46 (-96.5%)
Mutual labels:  pentest, bugbounty
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-96.58%)
Mutual labels:  penetration-testing, pentest
1-60 of 1199 similar projects