All Projects → Privesccheck → Similar Projects or Alternatives

556 Open source projects that are alternatives of or similar to Privesccheck

FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-97.29%)
Mutual labels:  pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+239.44%)
Mutual labels:  pentesting
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-84.11%)
Mutual labels:  pentesting
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-54.65%)
Mutual labels:  pentest-tool
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-84.3%)
Mutual labels:  pentesting
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+228.59%)
Mutual labels:  pentest-tool
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-30.72%)
Mutual labels:  pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-84.88%)
Mutual labels:  pentesting
Pentest Book
Stars: ✭ 266 (-74.22%)
Mutual labels:  pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-85.27%)
Mutual labels:  pentesting
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-97.67%)
Mutual labels:  pentest-tool
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.64%)
Mutual labels:  pentesting
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+209.88%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-85.76%)
Mutual labels:  pentesting
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-95.74%)
Mutual labels:  pentesting
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-73.64%)
Mutual labels:  pentest-tool
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (-7.56%)
Mutual labels:  pentesting
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (-11.82%)
Mutual labels:  pentest-tool
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+783.33%)
Mutual labels:  pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-38.37%)
Mutual labels:  pentesting
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-60.76%)
Mutual labels:  pentesting
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-70.83%)
Mutual labels:  pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-55.14%)
Mutual labels:  pentesting
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-86.43%)
Mutual labels:  pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-73.64%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-31.3%)
Mutual labels:  pentesting
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+76.94%)
Mutual labels:  pentesting
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-74.32%)
Mutual labels:  pentest-tool
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-87.02%)
Mutual labels:  pentesting
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-56.49%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-87.21%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+74.61%)
Mutual labels:  pentesting
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-75%)
Mutual labels:  pentest-tool
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-87.31%)
Mutual labels:  pentesting
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-72.19%)
Mutual labels:  pentesting
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-92.93%)
Mutual labels:  pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-75.19%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-87.6%)
Mutual labels:  pentesting
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-33.33%)
Mutual labels:  pentesting
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+112.21%)
Mutual labels:  pentesting
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-92.44%)
Mutual labels:  pentesting
Drozer Modules
Stars: ✭ 126 (-87.79%)
Mutual labels:  pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-57.07%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-87.79%)
Mutual labels:  pentesting
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-97.87%)
Mutual labels:  pentesting
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-54.84%)
Mutual labels:  pentest-tool
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-60.95%)
Mutual labels:  pentesting
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-96.41%)
Mutual labels:  pentesting
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-88.08%)
Mutual labels:  pentesting
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-98.26%)
Mutual labels:  pentest-tool
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-61.14%)
Mutual labels:  pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-96.9%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-21.12%)
Mutual labels:  pentesting
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-95.16%)
Mutual labels:  pentest-tool
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-61.05%)
Mutual labels:  pentest-tool
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-98.26%)
Mutual labels:  pentest-tool
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-97.19%)
Mutual labels:  pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-98.74%)
Mutual labels:  pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-85.66%)
Mutual labels:  pentest-tool
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-40.6%)
Mutual labels:  pentest-tool
361-420 of 556 similar projects