All Projects → Perun → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to Perun

Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-65.2%)
Mutual labels:  pentesting, scanner, pentest-tool
Hackerenv
Stars: ✭ 309 (-60.03%)
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-65.33%)
Mutual labels:  pentesting, pentest-tool, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-54.08%)
Mutual labels:  pentesting, pentest-tool, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+68.56%)
Mutual labels:  pentesting, pentest-tool, redteam
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+837.39%)
Mutual labels:  pentesting, scanner, pentest-tool
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+305.05%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-78.53%)
Mutual labels:  pentesting, pentest-tool, redteam
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-51.1%)
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-89.91%)
Mutual labels:  pentesting, pentest-tool, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-35.32%)
Mutual labels:  pentesting, pentest-tool, redteam
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-86.68%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-12.42%)
Mutual labels:  pentesting, pentest-tool, redteam
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+39.59%)
Mutual labels:  pentesting, scanner, pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+58.86%)
Mutual labels:  pentesting, pentest-tool, redteam
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+9.57%)
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-82.66%)
Mutual labels:  pentesting, scanner, redteam
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+199.09%)
Mutual labels:  pentesting, scanner, pentest-tool
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-67.66%)
Mutual labels:  pentesting, scanner
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+313.71%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-17.85%)
Mutual labels:  pentesting, pentest-tool
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-62.87%)
Mutual labels:  pentesting, pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-91.46%)
Mutual labels:  pentesting, pentest-tool
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-61.06%)
Mutual labels:  pentesting, redteam
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-4.27%)
Mutual labels:  pentesting, scanner
Osint tips
OSINT
Stars: ✭ 322 (-58.34%)
Mutual labels:  pentesting, redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-66.62%)
Mutual labels:  pentest-tool, redteam
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.93%)
Mutual labels:  scanner, vulnerability-scanners
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-95.47%)
Mutual labels:  pentesting, redteam
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-57.83%)
Mutual labels:  scanner, vulnerability-scanners
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-6.21%)
Mutual labels:  pentesting, redteam
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+353.17%)
Mutual labels:  pentesting, scanner
Vault
swiss army knife for hackers
Stars: ✭ 346 (-55.24%)
Mutual labels:  pentesting, scanner
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-59.38%)
Mutual labels:  scanner, vulnerability-scanners
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-56.66%)
Mutual labels:  pentesting, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-55.37%)
Mutual labels:  pentesting, redteam
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-5.82%)
Mutual labels:  pentesting, pentest-tool
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-58.34%)
Mutual labels:  pentesting, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-58.6%)
Mutual labels:  pentesting, pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-57.44%)
Mutual labels:  pentest-tool, redteam
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-55.37%)
Mutual labels:  pentesting, scanner
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-74.13%)
Mutual labels:  scanner, vulnerability-scanners
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-50.58%)
Mutual labels:  pentesting, redteam
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-49.81%)
Mutual labels:  pentesting, pentest-tool
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-47.87%)
Mutual labels:  pentesting, scanner
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-46.57%)
Mutual labels:  scanner, vulnerability-scanners
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-47.61%)
Mutual labels:  pentesting, pentest-tool
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+623.16%)
Mutual labels:  scanner, vulnerability-scanners
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-43.73%)
Mutual labels:  pentesting, redteam
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-45.41%)
Mutual labels:  pentesting, pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-41.79%)
Mutual labels:  pentesting, pentest-tool
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-41.91%)
Mutual labels:  pentesting, redteam
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-52.39%)
Mutual labels:  pentesting, pentest-tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-46.57%)
Mutual labels:  scanner, vulnerability-scanners
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-41.66%)
Mutual labels:  pentesting, pentest-tool
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-16.56%)
Mutual labels:  scanner, vulnerability-scanners
Satansword
红队综合渗透框架
Stars: ✭ 482 (-37.65%)
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-35.45%)
Mutual labels:  pentesting, redteam
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-33.12%)
Mutual labels:  pentesting, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-38.68%)
Mutual labels:  pentesting, pentest-tool
1-60 of 1044 similar projects