All Projects → PowEnum → Similar Projects or Alternatives

504 Open source projects that are alternatives of or similar to PowEnum

Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+52979.03%)
Mutual labels:  enumeration, pentest
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (+114.52%)
Mutual labels:  enumeration, pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+238.71%)
Mutual labels:  enumeration, pentest
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+462.9%)
Mutual labels:  enumeration, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+132.26%)
Mutual labels:  enumeration, pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+185.48%)
Mutual labels:  enumeration, pentest
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+45.16%)
Mutual labels:  enumeration, pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1303.23%)
Mutual labels:  active-directory, enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+2145.16%)
Mutual labels:  active-directory, enumeration
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+2019.35%)
Mutual labels:  enumeration, pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-1.61%)
Mutual labels:  enumeration, pentest
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (+72.58%)
Mutual labels:  active-directory, pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+516.13%)
Mutual labels:  active-directory, enumeration
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (+370.97%)
Mutual labels:  active-directory, pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+162.9%)
Mutual labels:  enumeration, pentest
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (+104.84%)
Mutual labels:  active-directory, enumeration
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+275.81%)
Mutual labels:  enumeration, pentest
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-62.9%)
Mutual labels:  enumeration
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-79.03%)
Mutual labels:  pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+54.84%)
Mutual labels:  pentest
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-48.39%)
Mutual labels:  enumeration
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-50%)
Mutual labels:  enumeration
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Stars: ✭ 25 (-59.68%)
Mutual labels:  active-directory
gitlab-ldap-group-sync
Manage your gitlab groups with ldap / active directory
Stars: ✭ 21 (-66.13%)
Mutual labels:  active-directory
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-54.84%)
Mutual labels:  pentest
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-64.52%)
Mutual labels:  pentest
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-75.81%)
Mutual labels:  enumeration
BlockchainSecurityTutorial
NoneAge Blockchain Security Tutorial
Stars: ✭ 37 (-40.32%)
Mutual labels:  pentest
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (+191.94%)
Mutual labels:  pentest
aspnet-core-ad-authentication
ASP.NET Core Active Directory authentication use LDAP
Stars: ✭ 21 (-66.13%)
Mutual labels:  active-directory
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-4.84%)
Mutual labels:  active-directory
onedrive user enum
onedrive user enumeration - pentest tool to enumerate valid onedrive users
Stars: ✭ 223 (+259.68%)
Mutual labels:  enumeration
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+1851.61%)
Mutual labels:  pentest
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-45.16%)
Mutual labels:  pentest
WinEnum
Script for Local Windows Enumeration
Stars: ✭ 30 (-51.61%)
Mutual labels:  enumeration
gonum
An enum generator for Go
Stars: ✭ 26 (-58.06%)
Mutual labels:  enumeration
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-67.74%)
Mutual labels:  active-directory
adsys
Active Directory bridging tool suite
Stars: ✭ 80 (+29.03%)
Mutual labels:  active-directory
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-35.48%)
Mutual labels:  pentest
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-59.68%)
Mutual labels:  pentest
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-50%)
Mutual labels:  pentest
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-53.23%)
Mutual labels:  active-directory
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+169.35%)
Mutual labels:  enumeration
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
Stars: ✭ 17 (-72.58%)
Mutual labels:  active-directory
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (+1459.68%)
Mutual labels:  active-directory
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-62.9%)
Mutual labels:  pentest
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-41.94%)
Mutual labels:  pentest
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (+56.45%)
Mutual labels:  active-directory
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
Stars: ✭ 20 (-67.74%)
Mutual labels:  active-directory
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+120.97%)
Mutual labels:  pentest
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (+148.39%)
Mutual labels:  pentest
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+903.23%)
Mutual labels:  pentest
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+717.74%)
Mutual labels:  pentest
PSGPPreferences
A way to manage Group Policy Preferences through PowerShell
Stars: ✭ 15 (-75.81%)
Mutual labels:  active-directory
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (-9.68%)
Mutual labels:  active-directory
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+8.06%)
Mutual labels:  pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1125.81%)
Mutual labels:  pentest
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-40.32%)
Mutual labels:  pentest
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+525.81%)
Mutual labels:  pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-61.29%)
Mutual labels:  pentest
1-60 of 504 similar projects