All Projects → Pentest_dic → Similar Projects or Alternatives

295 Open source projects that are alternatives of or similar to Pentest_dic

Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1083.33%)
Mutual labels:  pentest
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+479.17%)
Mutual labels:  pentest
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+843.75%)
Mutual labels:  pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+34180.21%)
Mutual labels:  pentest
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+1195.83%)
Mutual labels:  pentest
Thc Hydra
hydra
Stars: ✭ 5,645 (+5780.21%)
Mutual labels:  pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (+820.83%)
Mutual labels:  pentest
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (+408.33%)
Mutual labels:  pentest
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-39.58%)
Mutual labels:  pentest
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (+387.5%)
Mutual labels:  pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+776.04%)
Mutual labels:  pentest
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+380.21%)
Mutual labels:  pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-5.21%)
Mutual labels:  pentest
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+360.42%)
Mutual labels:  pentest
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+841.67%)
Mutual labels:  pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+350%)
Mutual labels:  pentest
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+1031.25%)
Mutual labels:  pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (+345.83%)
Mutual labels:  pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+828.13%)
Mutual labels:  pentest
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+334.38%)
Mutual labels:  pentest
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-17.71%)
Mutual labels:  pentest
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (+328.13%)
Mutual labels:  pentest
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+737.5%)
Mutual labels:  pentest
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+317.71%)
Mutual labels:  pentest
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1017.71%)
Mutual labels:  pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+4278.13%)
Mutual labels:  pentest
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+708.33%)
Mutual labels:  pentest
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (+306.25%)
Mutual labels:  pentest
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Stars: ✭ 95 (-1.04%)
Mutual labels:  pentest
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (+308.33%)
Mutual labels:  pentest
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+7384.38%)
Mutual labels:  pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+4246.88%)
Mutual labels:  pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+1004.17%)
Mutual labels:  pentest
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (+273.96%)
Mutual labels:  pentest
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+672.92%)
Mutual labels:  pentest
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (+267.71%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-21.87%)
Mutual labels:  pentest
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+264.58%)
Mutual labels:  pentest
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+630.21%)
Mutual labels:  pentest
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+256.25%)
Mutual labels:  pentest
Pcwt
Stars: ✭ 46 (-52.08%)
Mutual labels:  pentest
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+244.79%)
Mutual labels:  pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+621.88%)
Mutual labels:  pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+241.67%)
Mutual labels:  pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1248.96%)
Mutual labels:  pentest
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+233.33%)
Mutual labels:  pentest
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+7068.75%)
Mutual labels:  pentest
Hackerenv
Stars: ✭ 309 (+221.88%)
Mutual labels:  pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-55.21%)
Mutual labels:  pentest
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (+212.5%)
Mutual labels:  pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+561.46%)
Mutual labels:  pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+207.29%)
Mutual labels:  pentest
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-31.25%)
Mutual labels:  pentest
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+546.88%)
Mutual labels:  pentest
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+1268.75%)
Mutual labels:  pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+1270.83%)
Mutual labels:  pentest
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+1232.29%)
Mutual labels:  pentest
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+1108.33%)
Mutual labels:  pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-59.37%)
Mutual labels:  pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+6111.46%)
Mutual labels:  pentest
61-120 of 295 similar projects