All Projects → Pentest Guide → Similar Projects or Alternatives

1199 Open source projects that are alternatives of or similar to Pentest Guide

Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (-68.09%)
Mutual labels:  penetration-testing
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-95.44%)
Mutual labels:  penetration-testing
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-98.02%)
Mutual labels:  pentest
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-68.47%)
Mutual labels:  payload
Uefi
Fast and lightweight yet another UEFI implementation
Stars: ✭ 79 (-94%)
Mutual labels:  payload
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-68.62%)
Mutual labels:  vulnerability
Urlhunter
a recon tool that allows searching on URLs that are exposed via shortener services
Stars: ✭ 934 (-29.03%)
Mutual labels:  bugbounty
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-68.77%)
Mutual labels:  payload
Changeme
A default credential scanner.
Stars: ✭ 928 (-29.48%)
Mutual labels:  penetration-testing
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-69.53%)
Mutual labels:  penetration-testing
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-93.09%)
Mutual labels:  vulnerability
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (-69.68%)
Mutual labels:  pentest
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (-30.47%)
Mutual labels:  bugbounty
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-95.52%)
Mutual labels:  vulnerability
Dnsbrute
a fast domain brute tool
Stars: ✭ 352 (-73.25%)
Mutual labels:  pentest
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-69.91%)
Mutual labels:  penetration-testing
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-98.48%)
Mutual labels:  vulnerability
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-70.06%)
Mutual labels:  pentest
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-40.27%)
Mutual labels:  bugbounty
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-73.48%)
Mutual labels:  payload
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-70.29%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-31.84%)
Mutual labels:  pentest
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-95.59%)
Mutual labels:  penetration-testing
Dnsgen
Generates combination of domain names from the provided input.
Stars: ✭ 389 (-70.44%)
Mutual labels:  bugbounty
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-32.29%)
Mutual labels:  pentest
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-93.31%)
Mutual labels:  vulnerability
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-73.48%)
Mutual labels:  pentest
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Stars: ✭ 55 (-95.82%)
Mutual labels:  bypass
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-41.03%)
Mutual labels:  pentest
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-73.78%)
Mutual labels:  bugbounty
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (-71.81%)
Mutual labels:  payload
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-95.59%)
Mutual labels:  pentest
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (-71.73%)
Mutual labels:  bypass
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (-36.63%)
Mutual labels:  penetration-testing
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (-8.43%)
Mutual labels:  bugbounty
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (-73.94%)
Mutual labels:  vulnerability
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (-38.6%)
Mutual labels:  payload
Differer
differer finds how URLs are parsed by different languages in order to help bug hunters break filters
Stars: ✭ 56 (-95.74%)
Mutual labels:  bugbounty
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-18.47%)
Mutual labels:  pentest
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-41.03%)
Mutual labels:  penetration-testing
Sitadel
Web Application Security Scanner
Stars: ✭ 360 (-72.64%)
Mutual labels:  penetration-testing
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-39.51%)
Mutual labels:  payload
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+411.93%)
Mutual labels:  payload
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-73.18%)
Mutual labels:  pentest
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (-39.89%)
Mutual labels:  bugbounty
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-73.18%)
Mutual labels:  penetration-testing
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (-2.81%)
Mutual labels:  pentest
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-94.22%)
Mutual labels:  penetration-testing
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (-18.47%)
Mutual labels:  bugbounty
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-41.11%)
Mutual labels:  penetration-testing
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-73.4%)
Mutual labels:  pentest
Gospider
Gospider - Fast web spider written in Go
Stars: ✭ 785 (-40.35%)
Mutual labels:  bugbounty
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-74.09%)
Mutual labels:  vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-94.07%)
Mutual labels:  vulnerability
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-41.11%)
Mutual labels:  pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (-18.54%)
Mutual labels:  pentest
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-41.95%)
Mutual labels:  penetration-testing
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-94.22%)
Mutual labels:  pentest
Threateningyeti
A Respondus LockDown Browser Bypass
Stars: ✭ 53 (-95.97%)
Mutual labels:  bypass
Tar Split
checksum-reproducible tar archives (utility/library)
Stars: ✭ 52 (-96.05%)
Mutual labels:  payload
301-360 of 1199 similar projects