All Projects → Poc T → Similar Projects or Alternatives

561 Open source projects that are alternatives of or similar to Poc T

Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-93.38%)
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-80.26%)
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+15.97%)
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+75.15%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-76.6%)
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+1172.18%)
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-71.25%)
Mutual labels:  pentesting, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-57.72%)
Mutual labels:  pentesting, exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-74.74%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-19.16%)
Mutual labels:  pentesting, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-47.91%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-94.02%)
Mutual labels:  pentesting, exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-71.02%)
Mutual labels:  pentesting, exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-86.93%)
Mutual labels:  pentesting, exploitation
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-96.75%)
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-82.81%)
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-91.64%)
Mutual labels:  pentesting, exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-88.44%)
Mutual labels:  pentesting, exploitation
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-93.38%)
Mutual labels:  pentesting, exploitation
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+34.26%)
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-89.95%)
Mutual labels:  pentesting, exploitation
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-88.1%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-49.48%)
Mutual labels:  pentesting, exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-80.14%)
Mutual labels:  pentesting, exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-95.3%)
Mutual labels:  pentesting, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-24.33%)
Mutual labels:  pentesting, exploitation
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (-0.23%)
Mutual labels:  pentesting
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-93.44%)
Mutual labels:  pentesting
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-93.5%)
Mutual labels:  pentesting
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-93.5%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-92.74%)
Mutual labels:  pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-92.97%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (-10.86%)
Mutual labels:  pentesting
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-93.73%)
Mutual labels:  pentesting
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-93.03%)
Mutual labels:  exploitation
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-93.73%)
Mutual labels:  pentesting
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-93.79%)
Mutual labels:  pentesting
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+6.68%)
Mutual labels:  pentesting
Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Stars: ✭ 125 (-92.74%)
Mutual labels:  exploitation
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-93.03%)
Mutual labels:  pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-93.9%)
Mutual labels:  pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-93.9%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (-2.21%)
Mutual labels:  pentesting
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-93.96%)
Mutual labels:  pentesting
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-92.74%)
Mutual labels:  exploitation
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+13.18%)
Mutual labels:  pentesting
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-93.9%)
Mutual labels:  pentesting
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-94.02%)
Mutual labels:  pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-93.26%)
Mutual labels:  pentesting
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-94.08%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-92.57%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-92.68%)
Mutual labels:  pentesting
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-92.8%)
Mutual labels:  vulnerability-scanner
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-93.32%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-94.08%)
Mutual labels:  pentesting
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-94.13%)
Mutual labels:  pentesting
Security Checker
A PHP dependency vulnerabilities scanner based on the Security Advisories Database.
Stars: ✭ 115 (-93.32%)
Mutual labels:  vulnerability-scanner
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (-20.79%)
Mutual labels:  pentesting
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-94.31%)
Mutual labels:  exploitation
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-92.8%)
Mutual labels:  vulnerability-scanner
1-60 of 561 similar projects