All Projects → Powerladon → Similar Projects or Alternatives

1266 Open source projects that are alternatives of or similar to Powerladon

Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+7364.1%)
Mutual labels:  hacking, exploit, pentest, poc
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1115.38%)
Mutual labels:  hacking, exploit, pentest, pentest-tool
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+797.44%)
Mutual labels:  hacking, exploit, pentest, poc
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+10600%)
Mutual labels:  hacking, exploit, pentest, poc
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1676.92%)
Mutual labels:  hacking, exploit, pentest, poc
Habu
Hacking Toolkit
Stars: ✭ 635 (+1528.21%)
Mutual labels:  hacking, pentest, pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-66.67%)
Mutual labels:  exploit, pentest, pentest-tool
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (+579.49%)
Pythem
pentest framework
Stars: ✭ 1,060 (+2617.95%)
Mutual labels:  hacking, exploit, pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+9425.64%)
Mutual labels:  poc, pentest, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+1887.18%)
Mutual labels:  hacking, pentest, pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+2812.82%)
Mutual labels:  hacking, pentest, pentest-tool
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1848.72%)
Mutual labels:  exploit, poc, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-38.46%)
Mutual labels:  exploit, poc, pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+2056.41%)
Mutual labels:  hacking, exploit, pentest
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+123.08%)
Mutual labels:  hacking, exploit, poc
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+133.33%)
Mutual labels:  hacking, exploit, pentest
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+1889.74%)
Mutual labels:  pentest, pentest-tool, poc
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+197.44%)
Mutual labels:  hacking, pentest, pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-10.26%)
Mutual labels:  exploit, pentest, pentest-tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+2200%)
Mutual labels:  hacking, exploit, pentest
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+838.46%)
Mutual labels:  exploit, poc
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+879.49%)
Mutual labels:  hacking, exploit
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (+930.77%)
Mutual labels:  pentest-tool, subdomain-scanner
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+12228.21%)
Mutual labels:  exploit, poc
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+938.46%)
Mutual labels:  hacking, pentest-tool
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+974.36%)
Mutual labels:  hacking, pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (+997.44%)
Mutual labels:  hacking, pentest
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+825.64%)
Mutual labels:  pentest, pentest-tool
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+10676.92%)
Mutual labels:  exploit, pentest
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+805.13%)
Mutual labels:  hacking, pentest-tool
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+958.97%)
Mutual labels:  hacking, pentest
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+958.97%)
Mutual labels:  hacking, poc
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+982.05%)
Mutual labels:  hacking, pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+1053.85%)
Mutual labels:  pentest, pentest-tool
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+1082.05%)
Mutual labels:  hacking, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+1089.74%)
Mutual labels:  hacking, pentest
Poc
Proofs-of-concept
Stars: ✭ 467 (+1097.44%)
Mutual labels:  exploit, poc
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+1007.69%)
Mutual labels:  hacking, pentest
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+1089.74%)
Mutual labels:  exploit, poc
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (+1100%)
Mutual labels:  pentest, pentest-tool
Hack Tools
hack tools
Stars: ✭ 488 (+1151.28%)
Mutual labels:  hacking, exploit
Satansword
红队综合渗透框架
Stars: ✭ 482 (+1135.9%)
Mutual labels:  pentest-tool, poc
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+2089.74%)
Mutual labels:  hacking, exploit
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+741.03%)
Mutual labels:  hacking, pentest
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (+997.44%)
Mutual labels:  exploit, poc
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2071.79%)
Mutual labels:  hacking, exploit
Thc Hydra
hydra
Stars: ✭ 5,645 (+14374.36%)
Mutual labels:  pentest, pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+1294.87%)
Mutual labels:  pentest, pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+1325.64%)
Mutual labels:  pentest, pentest-tool
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+1394.87%)
Mutual labels:  hacking, pentest
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-33.33%)
Mutual labels:  pentest, pentest-tool
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+1312.82%)
Mutual labels:  hacking, pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+15189.74%)
Mutual labels:  exploit, pentest
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+1474.36%)
Mutual labels:  hacking, exploit
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+1492.31%)
Mutual labels:  hacking, pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1553.85%)
Mutual labels:  hacking, pentest
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+1307.69%)
Mutual labels:  exploit, poc
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+1492.31%)
Mutual labels:  pentest, pentest-tool
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+18479.49%)
Mutual labels:  hacking, pentest-tool
1-60 of 1266 similar projects