All Projects → Perfusion → Similar Projects or Alternatives

175 Open source projects that are alternatives of or similar to Perfusion

PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-55.88%)
Mutual labels:  pentest-tool
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-78.68%)
Mutual labels:  pentest-tool
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-91.91%)
Mutual labels:  pentest-tool
wifibang
wifi attacks suite
Stars: ✭ 56 (-79.41%)
Mutual labels:  pentest-tool
Kb
A minimalist command line knowledge base manager
Stars: ✭ 2,789 (+925.37%)
Mutual labels:  pentest-tool
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-94.85%)
Mutual labels:  pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-90.81%)
Mutual labels:  pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-87.13%)
Mutual labels:  pentest-tool
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (-16.54%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-80.15%)
Mutual labels:  pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-80.51%)
Mutual labels:  pentest-tool
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-19.49%)
Mutual labels:  pentest-tool
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-95.22%)
Mutual labels:  pentest-tool
ftpknocker
🔑 ftpknocker is a multi-threaded scanner for finding anonymous FTP servers
Stars: ✭ 38 (-86.03%)
Mutual labels:  pentest-tool
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-91.18%)
Mutual labels:  pentest-tool
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+53.68%)
Mutual labels:  pentest-tool
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-86.76%)
Mutual labels:  pentest-tool
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+8.09%)
Mutual labels:  pentest-tool
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-93.38%)
Mutual labels:  pentest-tool
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-86.76%)
Mutual labels:  pentest-tool
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-73.16%)
Mutual labels:  pentest-tool
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-9.56%)
Mutual labels:  pentest-tool
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-93.38%)
Mutual labels:  pentest-tool
F8x
红/蓝队环境自动化部署工具
Stars: ✭ 227 (-16.54%)
Mutual labels:  pentest-tool
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (-90.44%)
Mutual labels:  pentest-tool
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-29.41%)
Mutual labels:  pentest-tool
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-22.06%)
Mutual labels:  pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-45.59%)
Mutual labels:  pentest-tool
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-34.93%)
Mutual labels:  pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-82.35%)
Mutual labels:  pentest-tool
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+11.03%)
Mutual labels:  pentest-tool
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-88.6%)
Mutual labels:  pentest-tool
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-71.69%)
Mutual labels:  pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-5.15%)
Mutual labels:  pentest-tool
WiCrackFi
Python Script to help/automate the WiFi hacking exercises.
Stars: ✭ 61 (-77.57%)
Mutual labels:  pentest-tool
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-87.5%)
Mutual labels:  pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-55.51%)
Mutual labels:  pentest-tool
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+71.32%)
Mutual labels:  pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-48.53%)
Mutual labels:  pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-89.71%)
Mutual labels:  pentest-tool
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+85.66%)
Mutual labels:  pentest-tool
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-2.57%)
Mutual labels:  pentest-tool
credcheck
Credentials Checking Framework
Stars: ✭ 50 (-81.62%)
Mutual labels:  pentest-tool
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-56.25%)
Mutual labels:  pentest-tool
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-86.03%)
Mutual labels:  pentest-tool
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-81.62%)
Mutual labels:  pentest-tool
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+1023.53%)
Mutual labels:  pentest-tool
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-86.4%)
Mutual labels:  pentest-tool
Samuraiwtf
The main SamuraiWTF collaborative distro repo.
Stars: ✭ 243 (-10.66%)
Mutual labels:  pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-75.74%)
Mutual labels:  pentest-tool
Anevicon
🔥 A high-performant UDP load generator, written in Rust
Stars: ✭ 243 (-10.66%)
Mutual labels:  pentest-tool
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-86.03%)
Mutual labels:  pentest-tool
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-18.01%)
Mutual labels:  pentest-tool
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-89.34%)
Mutual labels:  pentest-tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1265.81%)
Mutual labels:  pentest-tool
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-1.47%)
Mutual labels:  pentest-tool
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (-3.68%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-71.69%)
Mutual labels:  pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-95.22%)
Mutual labels:  pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+5.51%)
Mutual labels:  pentest-tool
1-60 of 175 similar projects