All Projects → Printspoofer → Similar Projects or Alternatives

175 Open source projects that are alternatives of or similar to Printspoofer

Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-34.42%)
Mutual labels:  pentest-tool
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-68.68%)
Mutual labels:  pentest-tool
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (-54.49%)
Mutual labels:  pentest-tool
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-71.13%)
Mutual labels:  pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (-21.37%)
Mutual labels:  pentest-tool
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-50.73%)
Mutual labels:  pentest-tool
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-55.63%)
Mutual labels:  pentest-tool
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-87.44%)
Mutual labels:  pentest-tool
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-37.68%)
Mutual labels:  pentest-tool
WiCrackFi
Python Script to help/automate the WiFi hacking exercises.
Stars: ✭ 61 (-90.05%)
Mutual labels:  pentest-tool
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-56.77%)
Mutual labels:  pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-80.26%)
Mutual labels:  pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+820.88%)
Mutual labels:  pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-77.16%)
Mutual labels:  pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-57.91%)
Mutual labels:  pentest-tool
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (-17.62%)
Mutual labels:  pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-41.11%)
Mutual labels:  pentest-tool
credcheck
Credentials Checking Framework
Stars: ✭ 50 (-91.84%)
Mutual labels:  pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-89.23%)
Mutual labels:  pentest-tool
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-93.8%)
Mutual labels:  pentest-tool
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-23.65%)
Mutual labels:  pentest-tool
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+398.53%)
Mutual labels:  pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-92.17%)
Mutual labels:  pentest-tool
Samuraiwtf
The main SamuraiWTF collaborative distro repo.
Stars: ✭ 243 (-60.36%)
Mutual labels:  pentest-tool
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-42.41%)
Mutual labels:  pentest-tool
Anevicon
🔥 A high-performant UDP load generator, written in Rust
Stars: ✭ 243 (-60.36%)
Mutual labels:  pentest-tool
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-23.98%)
Mutual labels:  pentest-tool
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-63.62%)
Mutual labels:  pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-11.26%)
Mutual labels:  pentest-tool
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-65.42%)
Mutual labels:  pentest-tool
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-91.84%)
Mutual labels:  pentest-tool
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+348.61%)
Mutual labels:  pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-46.33%)
Mutual labels:  pentest-tool
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-71.78%)
Mutual labels:  pentest-tool
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-95.27%)
Mutual labels:  pentest-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+277.16%)
Mutual labels:  pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-26.43%)
Mutual labels:  pentest-tool
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-72.27%)
Mutual labels:  pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-75.86%)
Mutual labels:  pentest-tool
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-72.43%)
Mutual labels:  pentest-tool
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-47.47%)
Mutual labels:  pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-72.76%)
Mutual labels:  pentest-tool
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-94.94%)
Mutual labels:  pentest-tool
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+221.21%)
Mutual labels:  pentest-tool
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-18.43%)
Mutual labels:  pentest-tool
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-74.39%)
Mutual labels:  pentest-tool
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-94.45%)
Mutual labels:  pentest-tool
Dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
Stars: ✭ 2,127 (+246.98%)
Mutual labels:  pentest-tool
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-56.12%)
Mutual labels:  pentest-tool
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-76.51%)
Mutual labels:  pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-95.43%)
Mutual labels:  pentest-tool
Relayer
SMB Relay Attack Script
Stars: ✭ 136 (-77.81%)
Mutual labels:  pentest-tool
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-31.16%)
Mutual labels:  pentest-tool
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-80.59%)
Mutual labels:  pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-9.3%)
Mutual labels:  pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-11.75%)
Mutual labels:  pentest-tool
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-17.94%)
Mutual labels:  pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-33.93%)
Mutual labels:  pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-51.55%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-91.19%)
Mutual labels:  pentest-tool
61-120 of 175 similar projects