All Projects → Perun → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to Perun

Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+353.17%)
Mutual labels:  pentesting, scanner
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-41.91%)
Mutual labels:  pentesting, redteam
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-86.42%)
Mutual labels:  pentesting, scanner
Habu
Hacking Toolkit
Stars: ✭ 635 (-17.85%)
Mutual labels:  pentesting, pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-41.79%)
Mutual labels:  pentesting, pentest-tool
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-84.09%)
Mutual labels:  pentesting, redteam
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+122.25%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-84.35%)
Mutual labels:  pentesting, pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-66.62%)
Mutual labels:  pentest-tool, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-61.06%)
Mutual labels:  pentesting, redteam
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-59.38%)
Mutual labels:  scanner, vulnerability-scanners
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-16.56%)
Mutual labels:  scanner, vulnerability-scanners
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-83.05%)
Mutual labels:  pentesting, redteam
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-83.18%)
Mutual labels:  pentesting, pentest-tool
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-79.04%)
Mutual labels:  pentesting, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-56.66%)
Mutual labels:  pentesting, redteam
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-79.69%)
Mutual labels:  pentesting, pentest-tool
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-78.14%)
Mutual labels:  pentesting, pentest-tool
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-55.37%)
Mutual labels:  pentesting, scanner
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-55.37%)
Mutual labels:  pentesting, redteam
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-77.62%)
Mutual labels:  pentesting, pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-80.6%)
Mutual labels:  pentesting, pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (-37.65%)
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-71.67%)
Mutual labels:  pentesting, pentest-tool
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-75.29%)
Mutual labels:  pentesting, redteam
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-93.92%)
Mutual labels:  scanner, vulnerability-scanners
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-45.92%)
Mutual labels:  pentest-tool, redteam
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-91.98%)
Mutual labels:  scanner, vulnerability-scanners
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-91.2%)
Mutual labels:  pentesting, redteam
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-38.68%)
Mutual labels:  pentesting, pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-80.85%)
Mutual labels:  pentest-tool, redteam
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-93.79%)
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-97.15%)
Mutual labels:  pentest-tool, redteam
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-91.46%)
Mutual labels:  pentesting, pentest-tool
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-74.13%)
Mutual labels:  scanner, vulnerability-scanners
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.93%)
Mutual labels:  scanner, vulnerability-scanners
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-98.97%)
Mutual labels:  scanner, vulnerability-scanners
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-52.39%)
Mutual labels:  pentesting, pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-49.81%)
Mutual labels:  pentesting, pentest-tool
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-50.58%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-43.73%)
Mutual labels:  pentesting, redteam
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-62.87%)
Mutual labels:  pentesting, pentest-tool
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-67.66%)
Mutual labels:  pentesting, scanner
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-41.66%)
Mutual labels:  pentesting, pentest-tool
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-95.08%)
Mutual labels:  pentest-tool, redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-57.44%)
Mutual labels:  pentest-tool, redteam
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-57.83%)
Mutual labels:  scanner, vulnerability-scanners
Vault
swiss army knife for hackers
Stars: ✭ 346 (-55.24%)
Mutual labels:  pentesting, scanner
Osint tips
OSINT
Stars: ✭ 322 (-58.34%)
Mutual labels:  pentesting, redteam
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-53.3%)
Mutual labels:  pentesting, pentest-tool
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-46.57%)
Mutual labels:  scanner, vulnerability-scanners
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-58.34%)
Mutual labels:  pentesting, pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-47.61%)
Mutual labels:  pentesting, pentest-tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-46.57%)
Mutual labels:  scanner, vulnerability-scanners
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-1.16%)
Mutual labels:  pentesting, pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+46.96%)
Mutual labels:  pentesting, pentest-tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+380.6%)
Mutual labels:  pentest-tool, redteam
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-58.6%)
Mutual labels:  pentesting, pentest-tool
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-47.87%)
Mutual labels:  pentesting, scanner
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-45.41%)
Mutual labels:  pentesting, pentest-tool
61-120 of 1044 similar projects