All Projects → Privesccheck → Similar Projects or Alternatives

556 Open source projects that are alternatives of or similar to Privesccheck

Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+228.59%)
Mutual labels:  pentest-tool
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-30.72%)
Mutual labels:  pentesting
Pentest Book
Stars: ✭ 266 (-74.22%)
Mutual labels:  pentesting
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+209.88%)
Mutual labels:  pentesting
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-95.74%)
Mutual labels:  pentesting
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-73.64%)
Mutual labels:  pentest-tool
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-55.14%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-31.3%)
Mutual labels:  pentesting
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-74.32%)
Mutual labels:  pentest-tool
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-56.49%)
Mutual labels:  pentesting
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-75%)
Mutual labels:  pentesting
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-56.69%)
Mutual labels:  pentesting
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (-23.35%)
Mutual labels:  pentesting
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-75%)
Mutual labels:  pentest-tool
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-75.19%)
Mutual labels:  pentesting
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-33.33%)
Mutual labels:  pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-57.07%)
Mutual labels:  pentesting
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-92.44%)
Mutual labels:  pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-97.48%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-97.19%)
Mutual labels:  pentesting
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-97.87%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+451.07%)
Mutual labels:  pentesting
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-91.67%)
Mutual labels:  pentesting
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-98.26%)
Mutual labels:  pentest-tool
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (-57.85%)
Mutual labels:  pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-80.14%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-91.76%)
Mutual labels:  pentesting
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-34.3%)
Mutual labels:  pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-57.85%)
Mutual labels:  pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-96.61%)
Mutual labels:  pentesting
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-94.09%)
Mutual labels:  privilege-escalation
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-58.14%)
Mutual labels:  pentesting
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-94.57%)
Mutual labels:  pentesting
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-91.47%)
Mutual labels:  privilege-escalation
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (-19.09%)
Mutual labels:  pentesting
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-34.69%)
Mutual labels:  pentest-tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-58.62%)
Mutual labels:  pentesting
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-97.97%)
Mutual labels:  privilege-escalation
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-97.58%)
Mutual labels:  pentesting
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-58.24%)
Mutual labels:  privilege-escalation
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-97.19%)
Mutual labels:  pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-58.91%)
Mutual labels:  pentesting
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-97.77%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-97.09%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-58.91%)
Mutual labels:  pentesting
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-92.54%)
Mutual labels:  pentest-tool
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-77.23%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-97.38%)
Mutual labels:  pentesting
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (-19.09%)
Mutual labels:  pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+566.86%)
Mutual labels:  pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-59.01%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-96.8%)
Mutual labels:  pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-97.87%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-47.87%)
Mutual labels:  pentesting
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-47.29%)
Mutual labels:  privilege-escalation
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-37.69%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-59.4%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-96.32%)
Mutual labels:  pentesting
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-89.63%)
Mutual labels:  pentesting
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-59.4%)
Mutual labels:  privilege-escalation
181-240 of 556 similar projects