All Projects → Pivotsuite → Similar Projects or Alternatives

984 Open source projects that are alternatives of or similar to Pivotsuite

Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-49.54%)
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+27.05%)
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+261.09%)
Mutual labels:  hacking, redteam, post-exploitation
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+105.78%)
Mutual labels:  hacking, pentest-tool, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-18.54%)
Mutual labels:  hacking, pentest-tool, redteam
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+1064.13%)
Mutual labels:  hacking, enterprise
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-91.19%)
Mutual labels:  hacking, redteam
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-18.24%)
Mutual labels:  hacking, pentest-tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+282.67%)
Mutual labels:  hacking, pentest-tool
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-73.86%)
Mutual labels:  hacking, pentest-tool
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+321.58%)
Mutual labels:  hacking, redteam
Osint tips
OSINT
Stars: ✭ 322 (-2.13%)
Mutual labels:  hacking, redteam
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+2102.43%)
Mutual labels:  hacking, pentest-tool
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+120.36%)
Mutual labels:  hacking, redteam
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+2256.23%)
Mutual labels:  hacking, post-exploitation
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+128.57%)
Mutual labels:  hacking, redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+245.29%)
Mutual labels:  hacking, pentest-tool
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-80.24%)
Mutual labels:  hacking, pentest-tool
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+3162.92%)
Mutual labels:  hacking, redteam
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-88.15%)
Mutual labels:  hacking, pentest-tool
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-49.54%)
Mutual labels:  hacking, redteam
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-48.63%)
Mutual labels:  hacking, pentest-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-8.81%)
Mutual labels:  hacking, pentest-tool
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-43.47%)
Mutual labels:  hacking, post-exploitation
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-48.02%)
Mutual labels:  hacking, redteam
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-41.34%)
Mutual labels:  hacking, post-exploitation
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-23.71%)
Mutual labels:  hacking, post-exploitation
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-10.03%)
Mutual labels:  hacking, post-exploitation
Habu
Hacking Toolkit
Stars: ✭ 635 (+93.01%)
Mutual labels:  hacking, pentest-tool
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+1706.38%)
Mutual labels:  hacking, redteam
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+135.56%)
Mutual labels:  hacking, pentest-tool
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+132.22%)
Mutual labels:  hacking, pentest-tool
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-90.88%)
Mutual labels:  hacking, post-exploitation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+9902.74%)
Mutual labels:  hacking, redteam
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+930.7%)
Mutual labels:  hacking, pentest-tool
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2629.79%)
Mutual labels:  hacking, redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-93.31%)
Mutual labels:  pentest-tool, redteam
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+201.52%)
Mutual labels:  hacking, post-exploitation
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+286.32%)
Mutual labels:  hacking, redteam
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+285.41%)
Mutual labels:  hacking, post-exploitation
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-64.74%)
Mutual labels:  hacking, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+44.07%)
Mutual labels:  hacking, pentest-tool
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-50.46%)
Mutual labels:  hacking, redteam
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-56.23%)
Mutual labels:  hacking, pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+1074.47%)
Mutual labels:  hacking, pentest-tool
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-56.84%)
Mutual labels:  hacking, post-exploitation
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+735.87%)
Mutual labels:  hacking, pentest-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+602.74%)
Mutual labels:  hacking, pentest-tool
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+458.36%)
Mutual labels:  hacking, redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-55.02%)
Mutual labels:  pentest-tool, redteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-56.84%)
Mutual labels:  post-exploitation, redteam
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-88.75%)
Mutual labels:  post-exploitation, pentest-tool
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-88.45%)
Mutual labels:  pentest-tool, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-91.19%)
Mutual labels:  pentest-tool, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1029.18%)
Mutual labels:  pentest-tool, redteam
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+23.1%)
Mutual labels:  hacking, pentest-tool
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+28.27%)
Mutual labels:  hacking, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-63.22%)
Mutual labels:  hacking, pentest-tool
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-23.4%)
Mutual labels:  hacking, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-73.25%)
Mutual labels:  post-exploitation, redteam
1-60 of 984 similar projects