All Projects → Pentesting → Similar Projects or Alternatives

1532 Open source projects that are alternatives of or similar to Pentesting

Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+8020.83%)
Mutual labels:  exploit, infosec, bugbounty, pentest
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (+158.33%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+658.33%)
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3066.67%)
Mutual labels:  exploit, poc, bugbounty, pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+154.17%)
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+804.17%)
Mutual labels:  exploit, poc, vulnerability
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+491.67%)
Mutual labels:  infosec, bugbounty, pentest
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (+79.17%)
Mutual labels:  infosec, bugbounty, pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+5383.33%)
Mutual labels:  vulnerability, bugbounty, pentest
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+1620.83%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+45.83%)
Mutual labels:  exploit, bugbounty, pentest
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+2141.67%)
Mutual labels:  exploit, poc, bugbounty
exploits
Some of my public exploits
Stars: ✭ 50 (+108.33%)
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+179.17%)
Mutual labels:  exploit, bugbounty, pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+17287.5%)
Mutual labels:  exploit, poc, pentest
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+13225%)
Mutual labels:  security-audit, vulnerability, infosec
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+137020.83%)
Mutual labels:  vulnerability, bugbounty, pentest
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+2641.67%)
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+904.17%)
Mutual labels:  poc, vulnerability, pentest
APAC-Meetups
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 52 (+116.67%)
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+2787.5%)
Mutual labels:  exploit, poc, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (+62.5%)
Mutual labels:  exploit, poc, pentest
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (+54.17%)
Mutual labels:  exploit, poc, vulnerability
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (+250%)
Mutual labels:  vulnerability, infosec, bugbounty
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+12029.17%)
Mutual labels:  exploit, poc, pentest
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+12633.33%)
Mutual labels:  exploit, poc, vulnerability
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+1637.5%)
Mutual labels:  security-audit, infosec, pentest
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+19933.33%)
Mutual labels:  exploit, poc, vulnerability
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+641.67%)
Mutual labels:  exploit, poc, security-vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+29.17%)
Mutual labels:  vulnerability, bugbounty, pentest
Poc
Proofs-of-concept
Stars: ✭ 467 (+1845.83%)
Mutual labels:  exploit, poc, vulnerability
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+9504.17%)
Mutual labels:  security-audit, exploit, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+491.67%)
Mutual labels:  exploit, poc, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+20.83%)
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+2458.33%)
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+579.17%)
Mutual labels:  infosec, bugbounty, pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (+133.33%)
Mutual labels:  infosec, bugbounty, pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-33.33%)
Mutual labels:  vulnerability, infosec, pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+4225%)
Mutual labels:  infosec, bugbounty, pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+15379.17%)
Mutual labels:  poc, infosec, pentest
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (+516.67%)
Mutual labels:  poc, infosec, bugbounty
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+1358.33%)
Mutual labels:  exploit, poc, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+4316.67%)
Mutual labels:  security-audit, exploit, pentest
flydns
Related subdomains finder
Stars: ✭ 29 (+20.83%)
Mutual labels:  infosec, bugbounty, pentest
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (+37.5%)
Mutual labels:  infosec, bugbounty, pentest
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+137.5%)
Mutual labels:  exploit, vulnerability
SuperLibrary
Information Security Library
Stars: ✭ 60 (+150%)
Mutual labels:  infosec, bugbounty
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (+79.17%)
Mutual labels:  security-audit, pentest
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (+70.83%)
Mutual labels:  poc, vulnerability
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (+254.17%)
Mutual labels:  infosec, bugbounty
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+766.67%)
Mutual labels:  infosec, bugbounty
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+304.17%)
Mutual labels:  infosec, infosec-reference
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+175%)
Mutual labels:  exploit, vulnerability
flaskbomb
GZip HTTP Bombing in Python for everyone
Stars: ✭ 30 (+25%)
Mutual labels:  poc, infosec
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+1891.67%)
Mutual labels:  infosec, bugbounty
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+425%)
Mutual labels:  exploit, infosec
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+2166.67%)
Mutual labels:  exploit, poc
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (+66.67%)
Mutual labels:  exploit, pentest
goverview
goverview - Get an overview of the list of URLs
Stars: ✭ 93 (+287.5%)
Mutual labels:  infosec, bugbounty
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (+650%)
Mutual labels:  infosec, bugbounty
1-60 of 1532 similar projects