All Projects → Powerladon → Similar Projects or Alternatives

1266 Open source projects that are alternatives of or similar to Powerladon

Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+15138.46%)
Mutual labels:  hacking
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (+30.77%)
Mutual labels:  pentest
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+994.87%)
Mutual labels:  hacking
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+97.44%)
Mutual labels:  pentest-tool
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+794.87%)
Mutual labels:  pentest
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-41.03%)
Mutual labels:  pentest
Pompem
Find exploit tool
Stars: ✭ 786 (+1915.38%)
Mutual labels:  pentest-tool
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+258.97%)
Mutual labels:  exploit
Eos Bp Nodes Security Checklist
EOS bp nodes security checklist(EOS超级节点安全执行指南)
Stars: ✭ 347 (+789.74%)
Mutual labels:  hacking
vnf-asterisk
Documentation, configuration, reference material and other information around an Asterisk-based VNF
Stars: ✭ 38 (-2.56%)
Mutual labels:  poc
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-20.51%)
Mutual labels:  pentest
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+784.62%)
Mutual labels:  pentest-tool
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+2130.77%)
Mutual labels:  hacking
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+169.23%)
Mutual labels:  poc
Android-Task-Injection
Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
Stars: ✭ 52 (+33.33%)
Mutual labels:  poc
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+776.92%)
Mutual labels:  pentest
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-43.59%)
Mutual labels:  exploit
Daws
Advanced Web Shell
Stars: ✭ 551 (+1312.82%)
Mutual labels:  hacking
ftpknocker
🔑 ftpknocker is a multi-threaded scanner for finding anonymous FTP servers
Stars: ✭ 38 (-2.56%)
Mutual labels:  pentest-tool
Awesome Cyber Security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
Stars: ✭ 333 (+753.85%)
Mutual labels:  hacking
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (+1912.82%)
Mutual labels:  subdomain-scanner
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (+1641.03%)
Mutual labels:  hacking
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (+1005.13%)
Mutual labels:  pentest
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-53.85%)
Mutual labels:  exploit
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (+25.64%)
Mutual labels:  pentest
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (+761.54%)
Mutual labels:  hacking
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+792.31%)
Mutual labels:  exploit
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (+35.9%)
Mutual labels:  exploit
Pyck
A collection of useful Python hacking scripts for beginners
Stars: ✭ 334 (+756.41%)
Mutual labels:  pentest
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+987.18%)
Mutual labels:  hacking
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+1294.87%)
Mutual labels:  exploit
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (+761.54%)
Mutual labels:  exploit
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+1279.49%)
Mutual labels:  hacking
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+76.92%)
Mutual labels:  exploit
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-20.51%)
Mutual labels:  exploit
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (+748.72%)
Mutual labels:  hacking
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+130.77%)
Mutual labels:  pentest
Androidsdk
🐳 Full-fledged Android SDK Docker Image
Stars: ✭ 776 (+1889.74%)
Mutual labels:  hacking
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (+23.08%)
Mutual labels:  pentest
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+9589.74%)
Mutual labels:  pentest
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+1284.62%)
Mutual labels:  hacking
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (+2397.44%)
Mutual labels:  hacking
Badusb botnet
👥😈 Infect a pc with badusb and establish a connection through telegram.
Stars: ✭ 32 (-17.95%)
Mutual labels:  hacking
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (+2233.33%)
Mutual labels:  pentest-tool
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (+2246.15%)
Mutual labels:  subdomain-scanner
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+1638.46%)
Mutual labels:  hacking
Hulk
HULK DoS tool ported to Go with some additional features.
Stars: ✭ 427 (+994.87%)
Mutual labels:  hacking
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+1446.15%)
Mutual labels:  exploit
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-15.38%)
Mutual labels:  exploit
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (+746.15%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-43.59%)
Mutual labels:  exploit
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-15.38%)
Mutual labels:  pentest
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+14297.44%)
Mutual labels:  hacking
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-35.9%)
Mutual labels:  exploit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+58.97%)
Mutual labels:  exploit
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+1628.21%)
Mutual labels:  pentest-tool
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (+43.59%)
Mutual labels:  pentest
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-12.82%)
Mutual labels:  exploit
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+987.18%)
Mutual labels:  hacking
DeepfakeHTTP
DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.
Stars: ✭ 373 (+856.41%)
Mutual labels:  poc
601-660 of 1266 similar projects