All Projects → Powerexploit → Similar Projects or Alternatives

238 Open source projects that are alternatives of or similar to Powerexploit

Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+1180.77%)
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+6830.77%)
NVRAppDevOps
Navertica DevOps scripts for managing Microsoft Dynamics 365 Business Central Apps
Stars: ✭ 26 (+0%)
Mutual labels:  powershell-module
PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
Stars: ✭ 59 (+126.92%)
Mutual labels:  powershell-module
AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers
Stars: ✭ 31 (+19.23%)
Mutual labels:  post-exploitation
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (+0%)
Mutual labels:  scanning
OffensiveAutoIt
Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)
Stars: ✭ 341 (+1211.54%)
Mutual labels:  post-exploitation
NETNOOB
A simple program written in bash that contains basic Linux network tools, information gathering tools and scanning tools.
Stars: ✭ 105 (+303.85%)
Mutual labels:  scanning
docus
Android application for scanning and managing documents.
Stars: ✭ 39 (+50%)
Mutual labels:  scanning
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (+84.62%)
Mutual labels:  vulnerability-assessment
iOScanX
iOScanX (iOS Application Scanner for OS X) is a Cocoa application for semi-automated iOS app analysis and evaluation
Stars: ✭ 33 (+26.92%)
Mutual labels:  scanning
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (+11.54%)
Mutual labels:  post-exploitation
knxmap
KNXnet/IP scanning and auditing tool for KNX home automation installations.
Stars: ✭ 97 (+273.08%)
Mutual labels:  scanning
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+42.31%)
Mutual labels:  post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+2211.54%)
Mutual labels:  post-exploitation
PowerColorLS
PowerShell script to display a colorized directory and file listing with icons
Stars: ✭ 35 (+34.62%)
Mutual labels:  powershell-module
Perspec
Scriptable desktop app to correct the perspective of images
Stars: ✭ 523 (+1911.54%)
Mutual labels:  scanning
OpenLibreNFC
An app to modify and read memory in the Libre blood glucose monitor.
Stars: ✭ 45 (+73.08%)
Mutual labels:  scanning
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (+100%)
Mutual labels:  vulnerability-assessment
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (+326.92%)
Mutual labels:  scanning
ps-bash-completions
Bridge to enable bash completions to be run from within PowerShell.
Stars: ✭ 61 (+134.62%)
Mutual labels:  powershell-module
OSD
OSD Shared Functions
Stars: ✭ 55 (+111.54%)
Mutual labels:  powershell-module
deskew
Deskew is a command line tool for deskewing scanned text documents. It uses Hough transform to detect "text lines" in the image. As an output, you get an image rotated so that the lines are horizontal.
Stars: ✭ 127 (+388.46%)
Mutual labels:  scanning
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (+134.62%)
Mutual labels:  post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+7338.46%)
Mutual labels:  post-exploitation
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (+388.46%)
Mutual labels:  post-exploitation
WiFiPS
WiFi Based Indoor Positioning System, A MVP android Application
Stars: ✭ 105 (+303.85%)
Mutual labels:  scanning
cluster-image-scanner
Discover vulnerabilities and container image misconfiguration in production environments.
Stars: ✭ 43 (+65.38%)
Mutual labels:  scanning
SBD
Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.
Stars: ✭ 23 (-11.54%)
Mutual labels:  post-exploitation
rpc2socks
Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.
Stars: ✭ 126 (+384.62%)
Mutual labels:  post-exploitation
pwsh-prelude
PowerShell “standard” library for supercharging your productivity. Provides a powerful cross-platform scripting environment enabling efficient analysis and sustainable science in myriad contexts.
Stars: ✭ 26 (+0%)
Mutual labels:  powershell-module
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (+100%)
Mutual labels:  powershell-module
venus
A Visual Studio Code Extension agent for Mythic C2
Stars: ✭ 47 (+80.77%)
Mutual labels:  post-exploitation
PSBlackListChecker
Basic functionality of this module is ability to quickly verify if given IP address is on any of over 80 defined DNSBL lists. Below code will return results only if IP is on any of the lists. Advanced functionality of this module is ability to send reports to your email when things get bad on one of those 80 defined DNSBL listrs.
Stars: ✭ 50 (+92.31%)
Mutual labels:  powershell-module
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+230.77%)
Mutual labels:  scanning
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-34.62%)
Mutual labels:  scanning
DNSSuffix
A set of PowerShell tools for managing the computer's primary DNS suffix.
Stars: ✭ 19 (-26.92%)
Mutual labels:  powershell-module
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-50%)
Mutual labels:  post-exploitation
presentations
My Presentations in PDF
Stars: ✭ 27 (+3.85%)
Mutual labels:  post-exploitation
PowerRunAsAttached
This script allows to spawn a new interactive console as another user account in the same calling console (console instance/window).
Stars: ✭ 78 (+200%)
Mutual labels:  powershell-module
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (+288.46%)
Mutual labels:  vulnerability-assessment
LeSslCertToAzure
Powershell Module that creates a SSL/TLS Certificate with Let's Encrypt Service and apply to an Azure Application Gateway.
Stars: ✭ 14 (-46.15%)
Mutual labels:  powershell-module
Invoke-Terraform
A cross-platform PowerShell module for downloading and invoking terraform binaries.
Stars: ✭ 14 (-46.15%)
Mutual labels:  powershell-module
xmap
XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.
Stars: ✭ 190 (+630.77%)
Mutual labels:  scanning
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (+11.54%)
Mutual labels:  post-exploitation
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+1507.69%)
Mutual labels:  post-exploitation
urlscan
👀 Analyze Websites and Resources They Request
Stars: ✭ 21 (-19.23%)
Mutual labels:  scanning
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (+173.08%)
Mutual labels:  scanning
TfsCmdlets
PowerShell Cmdlets for Azure DevOps and Team Foundation Server
Stars: ✭ 75 (+188.46%)
Mutual labels:  powershell-module
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (+73.08%)
Mutual labels:  scanning
ADLab
Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.
Stars: ✭ 143 (+450%)
Mutual labels:  powershell-module
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+1457.69%)
Mutual labels:  post-exploitation
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-3.85%)
Mutual labels:  scanning
HostsFileManagement
Hosts file management on Windows systems using PowerShell classes
Stars: ✭ 25 (-3.85%)
Mutual labels:  powershell-module
PoShLog
🔩 PoShLog is PowerShell cross-platform logging module. It allows you to log structured event data into console, file and much more places easily. It's built upon great C# logging library Serilog - https://serilog.net/
Stars: ✭ 108 (+315.38%)
Mutual labels:  powershell-module
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+4750%)
Mutual labels:  scanning
sudo sniff
Steal user's password when running sudo for post-exploitation purposes
Stars: ✭ 26 (+0%)
Mutual labels:  post-exploitation
PowerShell-FeatureFlags
PowerShell module containing a Feature Flags implementation based on a local config file.
Stars: ✭ 15 (-42.31%)
Mutual labels:  powershell-module
myTickle
📅 A PowerShell and SQL Server-based reminder system
Stars: ✭ 20 (-23.08%)
Mutual labels:  powershell-module
core
An advanced and highly optimized Java library to build frameworks: it's useful for scanning class paths, generating classes at runtime, facilitating the use of reflection, scanning the filesystem, executing stringified source code and much more...
Stars: ✭ 100 (+284.62%)
Mutual labels:  scanning
1-60 of 238 similar projects