All Projects → Privesccheck → Similar Projects or Alternatives

556 Open source projects that are alternatives of or similar to Privesccheck

Citadel
Collection of pentesting scripts
Stars: ✭ 333 (-67.73%)
Mutual labels:  pentesting
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-97.87%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-19.28%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-37.6%)
Mutual labels:  pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-59.69%)
Mutual labels:  pentesting
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-95.35%)
Mutual labels:  pentest-tool
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-76.94%)
Mutual labels:  pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-68.22%)
Mutual labels:  pentesting
Fracker
PHP function tracker
Stars: ✭ 234 (-77.33%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-50.29%)
Mutual labels:  pentesting
Filesensor
Dynamic file detection tool based on crawler 基于爬虫的动态敏感文件探测工具
Stars: ✭ 227 (-78%)
Mutual labels:  pentesting
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (-68.6%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-96.12%)
Mutual labels:  pentesting
Rogue
An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
Stars: ✭ 225 (-78.2%)
Mutual labels:  pentesting
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+307.17%)
Mutual labels:  pentest-tool
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-78.88%)
Mutual labels:  pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-50.68%)
Mutual labels:  pentesting
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-94.57%)
Mutual labels:  pentesting
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-59.69%)
Mutual labels:  privilege-escalation
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-98.74%)
Mutual labels:  pentesting
Sharpattack
A simple wrapper for C# tools
Stars: ✭ 211 (-79.55%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-69.28%)
Mutual labels:  pentesting
Decryptteamviewer
Enumerate and decrypt TeamViewer credentials from Windows registry
Stars: ✭ 205 (-80.14%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+427.62%)
Mutual labels:  pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-80.23%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-16.76%)
Mutual labels:  pentesting
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-97.58%)
Mutual labels:  pentesting
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-80.43%)
Mutual labels:  pentesting
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-69.96%)
Mutual labels:  pentesting
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-51.26%)
Mutual labels:  pentest-tool
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-38.66%)
Mutual labels:  pentest-tool
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-59.79%)
Mutual labels:  privilege-escalation
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-97.29%)
Mutual labels:  pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-81.3%)
Mutual labels:  pentesting
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+248.45%)
Mutual labels:  pentesting
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-81.49%)
Mutual labels:  pentesting
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-26.94%)
Mutual labels:  pentesting
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-81.59%)
Mutual labels:  pentesting
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+288.86%)
Mutual labels:  pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-81.88%)
Mutual labels:  pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-52.03%)
Mutual labels:  pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+167.25%)
Mutual labels:  pentesting
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-70.83%)
Mutual labels:  pentesting
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-6.88%)
Mutual labels:  pentest-tool
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-82.46%)
Mutual labels:  pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-70.93%)
Mutual labels:  pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-82.85%)
Mutual labels:  pentesting
Satansword
红队综合渗透框架
Stars: ✭ 482 (-53.29%)
Mutual labels:  pentest-tool
Http Asynchronous Reverse Shell
[POC] Asynchronous reverse shell using the HTTP protocol.
Stars: ✭ 177 (-82.85%)
Mutual labels:  pentesting
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-71.61%)
Mutual labels:  pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-29.75%)
Mutual labels:  pentesting
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-97.67%)
Mutual labels:  pentest-tool
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.64%)
Mutual labels:  pentesting
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (-7.56%)
Mutual labels:  pentesting
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (-11.82%)
Mutual labels:  pentest-tool
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+783.33%)
Mutual labels:  pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-38.37%)
Mutual labels:  pentesting
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-60.76%)
Mutual labels:  pentesting
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-70.83%)
Mutual labels:  pentesting
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-72.19%)
Mutual labels:  pentesting
301-360 of 556 similar projects