All Projects → Pentest → Similar Projects or Alternatives

578 Open source projects that are alternatives of or similar to Pentest

Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-91.82%)
Mutual labels:  kali-linux, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+744.87%)
Mutual labels:  kali-linux, pentesting
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-92%)
Mutual labels:  pentesting, offensive-security
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+187.49%)
Mutual labels:  kali-linux, pentesting
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-97.65%)
Mutual labels:  pentesting, kali-linux
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-82.88%)
Mutual labels:  pentesting, offensive-security
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-68.86%)
Mutual labels:  pentesting, offensive-security
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-60.3%)
Mutual labels:  kali-linux, pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+43.56%)
Mutual labels:  kali-linux, pentesting
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (-88.15%)
Mutual labels:  kali-linux, offensive-security
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-24.37%)
Mutual labels:  pentesting, offensive-security
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-57.76%)
Mutual labels:  kali-linux, offensive-security
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-86.83%)
Mutual labels:  kali-linux, pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-84.76%)
Mutual labels:  pentesting, offensive-security
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-91.63%)
Mutual labels:  pentesting, offensive-security
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (-65.1%)
Mutual labels:  kali-linux, offensive-security
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+106.02%)
Mutual labels:  pentesting, offensive-security
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-92.1%)
Mutual labels:  pentesting, offensive-security
Hackerenv
Stars: ✭ 309 (-70.93%)
Mutual labels:  kali-linux, pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-19.19%)
Mutual labels:  kali-linux, pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-82.41%)
Mutual labels:  pentesting, offensive-security
SuperLibrary
Information Security Library
Stars: ✭ 60 (-94.36%)
Mutual labels:  kali-linux, offensive-security
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+71.59%)
Mutual labels:  kali-linux, offensive-security
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-66.79%)
Mutual labels:  kali-linux, offensive-security
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-66.32%)
Mutual labels:  pentesting, offensive-security
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-27.09%)
Mutual labels:  kali-linux, offensive-security
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-49.11%)
Mutual labels:  pentesting, offensive-security
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+117.5%)
Mutual labels:  pentesting, offensive-security
Vault
swiss army knife for hackers
Stars: ✭ 346 (-67.45%)
Mutual labels:  pentesting, offensive-security
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+83.35%)
Mutual labels:  pentesting, offensive-security
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+229.54%)
Mutual labels:  kali-linux, pentesting
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-56.44%)
Mutual labels:  kali-linux, offensive-security
Oscp
My OSCP journey
Stars: ✭ 50 (-95.3%)
Mutual labels:  pentesting, offensive-security
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-16.18%)
Mutual labels:  kali-linux
Ge.mine.nu
Code from my old page ge.mine.nu
Stars: ✭ 31 (-97.08%)
Mutual labels:  kali-linux
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (-21.45%)
Mutual labels:  pentesting
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (-21.45%)
Mutual labels:  pentesting
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-95.95%)
Mutual labels:  kali-linux
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (-10.72%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-21.64%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+757.57%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-97.27%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-23.42%)
Mutual labels:  pentesting
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (-23.99%)
Mutual labels:  kali-linux
Milky
A .NET Standard library for pentesting web apps against credential stuffing attacks.
Stars: ✭ 49 (-95.39%)
Mutual labels:  pentesting
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (-5.27%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-97.46%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (-24.55%)
Mutual labels:  pentesting
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-16.93%)
Mutual labels:  pentesting
Goscan
Interactive Network Scanner
Stars: ✭ 795 (-25.21%)
Mutual labels:  pentesting
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-26.06%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-96.24%)
Mutual labels:  pentesting
Scanless
online port scan scraper
Stars: ✭ 875 (-17.69%)
Mutual labels:  pentesting
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+533.77%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-18.16%)
Mutual labels:  pentesting
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-27.09%)
Mutual labels:  pentesting
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-27.28%)
Mutual labels:  pentesting
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (-2.92%)
Mutual labels:  pentesting
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-6.68%)
Mutual labels:  kali-linux
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (-18.34%)
Mutual labels:  pentesting
1-60 of 578 similar projects