All Projects → Privesccheck → Similar Projects or Alternatives

556 Open source projects that are alternatives of or similar to Privesccheck

Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-70.93%)
Mutual labels:  pentest-tool
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-41.28%)
Mutual labels:  pentesting
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+2022.77%)
Mutual labels:  pentesting
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-22.09%)
Mutual labels:  pentesting
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-63.37%)
Mutual labels:  pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-46.12%)
Mutual labels:  pentesting
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-71.22%)
Mutual labels:  pentest-tool
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+507.56%)
Mutual labels:  pentesting
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-71.41%)
Mutual labels:  pentesting
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-46.12%)
Mutual labels:  pentest-tool
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+241.18%)
Mutual labels:  pentesting
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (-54.75%)
Mutual labels:  pentesting
Pompem
Find exploit tool
Stars: ✭ 786 (-23.84%)
Mutual labels:  pentest-tool
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (-65.02%)
Mutual labels:  privilege-escalation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3088.86%)
Mutual labels:  privilege-escalation
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+718.7%)
Mutual labels:  pentesting
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-65.79%)
Mutual labels:  pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-47.29%)
Mutual labels:  pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-24.81%)
Mutual labels:  pentest-tool
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-54.65%)
Mutual labels:  pentest-tool
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-66.57%)
Mutual labels:  pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+444.09%)
Mutual labels:  pentesting
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-30.72%)
Mutual labels:  pentesting
Gobuster
Directory/File, DNS and VHost busting tool written in Go
Stars: ✭ 5,356 (+418.99%)
Mutual labels:  pentesting
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-67.54%)
Mutual labels:  pentesting
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-95.74%)
Mutual labels:  pentesting
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-96.22%)
Mutual labels:  pentest-tool
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (-8.04%)
Mutual labels:  pentesting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-97.58%)
Mutual labels:  pentesting
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (-31.3%)
Mutual labels:  privilege-escalation
Netcat
NetCat for Windows
Stars: ✭ 463 (-55.14%)
Mutual labels:  pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-68.22%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-50.29%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-96.12%)
Mutual labels:  pentesting
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+307.17%)
Mutual labels:  pentest-tool
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-50.68%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-69.28%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+427.62%)
Mutual labels:  pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-55.14%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-31.3%)
Mutual labels:  pentesting
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-55.33%)
Mutual labels:  pentesting
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-51.26%)
Mutual labels:  pentest-tool
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (-32.07%)
Mutual labels:  pentesting
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-56.49%)
Mutual labels:  pentesting
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+248.45%)
Mutual labels:  pentesting
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-26.94%)
Mutual labels:  pentesting
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+288.86%)
Mutual labels:  pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-52.03%)
Mutual labels:  pentesting
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-70.83%)
Mutual labels:  pentesting
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-6.88%)
Mutual labels:  pentest-tool
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-70.93%)
Mutual labels:  pentesting
Satansword
红队综合渗透框架
Stars: ✭ 482 (-53.29%)
Mutual labels:  pentest-tool
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-71.61%)
Mutual labels:  pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-29.75%)
Mutual labels:  pentesting
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-33.33%)
Mutual labels:  pentesting
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-56.69%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-97.19%)
Mutual labels:  pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-57.07%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+451.07%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (-57.85%)
Mutual labels:  pentesting
121-180 of 556 similar projects