All Projects → Privesccheck → Similar Projects or Alternatives

556 Open source projects that are alternatives of or similar to Privesccheck

WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-97.87%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-47.87%)
Mutual labels:  pentesting
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-47.29%)
Mutual labels:  privilege-escalation
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-37.69%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-59.4%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-96.32%)
Mutual labels:  pentesting
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-89.63%)
Mutual labels:  pentesting
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-96.51%)
Mutual labels:  pentest-tool
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-59.4%)
Mutual labels:  privilege-escalation
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Stars: ✭ 51 (-95.06%)
Mutual labels:  privilege-escalation
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-98.55%)
Mutual labels:  privilege-escalation
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-41.28%)
Mutual labels:  pentesting
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-97.87%)
Mutual labels:  pentest-tool
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+2022.77%)
Mutual labels:  pentesting
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-88.47%)
Mutual labels:  pentest-tool
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-22.09%)
Mutual labels:  pentesting
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-92.93%)
Mutual labels:  pentest-tool
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-63.37%)
Mutual labels:  pentesting
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-87.4%)
Mutual labels:  privilege-escalation
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-46.12%)
Mutual labels:  pentesting
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-96.32%)
Mutual labels:  pentest-tool
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (-97.48%)
Mutual labels:  pentest-tool
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-97.87%)
Mutual labels:  pentesting
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+259.98%)
Mutual labels:  pentest-tool
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-64.15%)
Mutual labels:  pentesting
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-46.12%)
Mutual labels:  pentest-tool
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-19.28%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-37.6%)
Mutual labels:  pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-59.69%)
Mutual labels:  pentesting
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-95.35%)
Mutual labels:  pentest-tool
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-82.85%)
Mutual labels:  pentest-tool
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+304.36%)
Mutual labels:  privilege-escalation
wpe
ARCHIVED: Use 'peh' instead
Stars: ✭ 17 (-98.35%)
Mutual labels:  privilege-escalation
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (-65.02%)
Mutual labels:  privilege-escalation
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (-97.67%)
Mutual labels:  privilege-escalation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3088.86%)
Mutual labels:  privilege-escalation
Privilege Escalation
UAC Bypass for windows
Stars: ✭ 33 (-96.8%)
Mutual labels:  privilege-escalation
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-65.31%)
Mutual labels:  pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+718.7%)
Mutual labels:  pentesting
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-88.28%)
Mutual labels:  pentest-tool
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-65.79%)
Mutual labels:  pentest-tool
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-96.71%)
Mutual labels:  privilege-escalation
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-47.29%)
Mutual labels:  pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-86.43%)
Mutual labels:  pentest-tool
Vault
swiss army knife for hackers
Stars: ✭ 346 (-66.47%)
Mutual labels:  pentesting
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-24.81%)
Mutual labels:  pentest-tool
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-94.57%)
Mutual labels:  pentesting
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-94.38%)
Mutual labels:  pentest-tool
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-66.57%)
Mutual labels:  pentesting
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-96.51%)
Mutual labels:  pentest-tool
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+444.09%)
Mutual labels:  pentesting
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-59.69%)
Mutual labels:  privilege-escalation
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-98.74%)
Mutual labels:  pentesting
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-97.58%)
Mutual labels:  pentesting
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-38.66%)
Mutual labels:  pentest-tool
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-59.79%)
Mutual labels:  privilege-escalation
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-97.29%)
Mutual labels:  pentesting
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-97.67%)
Mutual labels:  pentest-tool
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.64%)
Mutual labels:  pentesting
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (-7.56%)
Mutual labels:  pentesting
241-300 of 556 similar projects