All Projects → Printspoofer → Similar Projects or Alternatives

175 Open source projects that are alternatives of or similar to Printspoofer

Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (-57.26%)
Mutual labels:  pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-94.29%)
Mutual labels:  pentest-tool
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-43.72%)
Mutual labels:  pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+530.34%)
Mutual labels:  pentest-tool
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-97.72%)
Mutual labels:  pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-39.97%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-87.44%)
Mutual labels:  pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+698.86%)
Mutual labels:  pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-97.88%)
Mutual labels:  pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-47.8%)
Mutual labels:  pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+453.18%)
Mutual labels:  pentest-tool
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-96.41%)
Mutual labels:  pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-36.7%)
Mutual labels:  pentest-tool
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-56.28%)
Mutual labels:  pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-22.68%)
Mutual labels:  pentest-tool
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-97.06%)
Mutual labels:  pentest-tool
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-42.09%)
Mutual labels:  pentest-tool
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-96.08%)
Mutual labels:  pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-15.66%)
Mutual labels:  pentest-tool
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-97.06%)
Mutual labels:  pentest-tool
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+585.48%)
Mutual labels:  pentest-tool
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-97.88%)
Mutual labels:  pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-26.59%)
Mutual labels:  pentest-tool
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-94.13%)
Mutual labels:  pentest-tool
Hackerenv
Stars: ✭ 309 (-49.59%)
Mutual labels:  pentest-tool
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-53.18%)
Mutual labels:  pentest-tool
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-80.59%)
Mutual labels:  pentest-tool
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-34.42%)
Mutual labels:  pentest-tool
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (-54.49%)
Mutual labels:  pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (-21.37%)
Mutual labels:  pentest-tool
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-55.63%)
Mutual labels:  pentest-tool
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-37.68%)
Mutual labels:  pentest-tool
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-56.77%)
Mutual labels:  pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+820.88%)
Mutual labels:  pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-57.91%)
Mutual labels:  pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-41.11%)
Mutual labels:  pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-89.23%)
Mutual labels:  pentest-tool
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-23.65%)
Mutual labels:  pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-92.17%)
Mutual labels:  pentest-tool
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-42.41%)
Mutual labels:  pentest-tool
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-23.98%)
Mutual labels:  pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-11.26%)
Mutual labels:  pentest-tool
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-91.84%)
Mutual labels:  pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-46.33%)
Mutual labels:  pentest-tool
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-95.27%)
Mutual labels:  pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-26.43%)
Mutual labels:  pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-75.86%)
Mutual labels:  pentest-tool
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-47.47%)
Mutual labels:  pentest-tool
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-94.94%)
Mutual labels:  pentest-tool
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-18.43%)
Mutual labels:  pentest-tool
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-94.45%)
Mutual labels:  pentest-tool
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-56.12%)
Mutual labels:  pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-95.43%)
Mutual labels:  pentest-tool
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-31.16%)
Mutual labels:  pentest-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-51.06%)
Mutual labels:  pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-9.3%)
Mutual labels:  pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-11.75%)
Mutual labels:  pentest-tool
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-17.94%)
Mutual labels:  pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-33.93%)
Mutual labels:  pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-51.55%)
Mutual labels:  pentest-tool
1-60 of 175 similar projects