All Projects → Powerladon → Similar Projects or Alternatives

1266 Open source projects that are alternatives of or similar to Powerladon

LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+210.26%)
Mutual labels:  pentest, pentest-tool
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-17.95%)
Mutual labels:  exploit, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-35.9%)
Mutual labels:  pentest, pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+635.9%)
Mutual labels:  pentest, pentest-tool
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (+87.18%)
Mutual labels:  poc, pentest-tool
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+264.1%)
Mutual labels:  pentest, subdomain-scanner
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+56.41%)
Mutual labels:  exploit, poc
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-28.21%)
Mutual labels:  pentest, pentest-tool
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+71.79%)
Mutual labels:  exploit, pentest
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-25.64%)
Mutual labels:  pentest-tool, subdomain-scanner
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+1692.31%)
Mutual labels:  hacking, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+974.36%)
Mutual labels:  hacking, pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (+997.44%)
Mutual labels:  hacking, pentest
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (+69.23%)
Mutual labels:  pentest, pentest-tool
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+1279.49%)
Mutual labels:  exploit, poc
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-53.85%)
Mutual labels:  pentest, pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (+23.08%)
Mutual labels:  pentest, pentest-tool
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+1635.9%)
Mutual labels:  hacking, pentest-tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+958.97%)
Mutual labels:  hacking, poc
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (+997.44%)
Mutual labels:  exploit, poc
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+1082.05%)
Mutual labels:  hacking, pentest
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+1089.74%)
Mutual labels:  exploit, poc
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+1858.97%)
Mutual labels:  hacking, pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+8594.87%)
Mutual labels:  hacking, pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+9807.69%)
Mutual labels:  hacking, pentest-tool
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+643.59%)
Mutual labels:  hacking, exploit
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+9792.31%)
Mutual labels:  poc, exploit
Hackerenv
Stars: ✭ 309 (+692.31%)
Mutual labels:  pentest, pentest-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+669.23%)
Mutual labels:  hacking, pentest-tool
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+589.74%)
Mutual labels:  hacking, pentest-tool
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-7.69%)
Mutual labels:  pentest, pentest-tool
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (+746.15%)
Mutual labels:  exploit, poc
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (+743.59%)
Mutual labels:  hacking, pentest-tool
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+879.49%)
Mutual labels:  hacking, exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+838.46%)
Mutual labels:  exploit, poc
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+10674.36%)
Mutual labels:  pentest-tool, subdomain-scanner
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+18479.49%)
Mutual labels:  hacking, pentest-tool
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+12228.21%)
Mutual labels:  exploit, poc
Hack Tools
hack tools
Stars: ✭ 488 (+1151.28%)
Mutual labels:  hacking, exploit
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+2223.08%)
Mutual labels:  pentest, pentest-tool
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+982.05%)
Mutual labels:  hacking, pentest-tool
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+958.97%)
Mutual labels:  hacking, pentest
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+1053.85%)
Mutual labels:  pentest, pentest-tool
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+1007.69%)
Mutual labels:  hacking, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+1089.74%)
Mutual labels:  hacking, pentest
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+725.64%)
Mutual labels:  pentest, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+2217.95%)
Mutual labels:  pentest, pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (+1135.9%)
Mutual labels:  pentest-tool, poc
Thc Hydra
hydra
Stars: ✭ 5,645 (+14374.36%)
Mutual labels:  pentest, pentest-tool
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+84282.05%)
Mutual labels:  hacking, pentest
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+1307.69%)
Mutual labels:  exploit, poc
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+1312.82%)
Mutual labels:  hacking, pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1553.85%)
Mutual labels:  hacking, pentest
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (+1100%)
Mutual labels:  pentest, pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+1294.87%)
Mutual labels:  pentest, pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+1325.64%)
Mutual labels:  pentest, pentest-tool
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+1394.87%)
Mutual labels:  hacking, pentest
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+1492.31%)
Mutual labels:  pentest, pentest-tool
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+1474.36%)
Mutual labels:  hacking, exploit
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+1492.31%)
Mutual labels:  hacking, pentest
61-120 of 1266 similar projects