All Projects → Privilege Escalation → Similar Projects or Alternatives

1187 Open source projects that are alternatives of or similar to Privilege Escalation

Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-98.16%)
Mutual labels:  hacking
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-38.45%)
Mutual labels:  privilege-escalation
Cheatsheet
Vue.js 2.2 complete API cheatsheet
Stars: ✭ 984 (-53.52%)
Mutual labels:  cheatsheet
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (-93.67%)
Mutual labels:  hacking
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (-53.99%)
Mutual labels:  hacking
Cheatsheet Maker
Cheetsheet (cheat sheet or quick reference) generator. Use it for guides, instructions or study. Made in Python 3
Stars: ✭ 91 (-95.7%)
Mutual labels:  cheatsheet
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (-53.94%)
Mutual labels:  ctf
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-94.52%)
Mutual labels:  hacking
Cheatsheet Docker A4
📖 Docker CheatSheets In A4
Stars: ✭ 32 (-98.49%)
Mutual labels:  cheatsheet
Stretcher
Tool designed to help identify open Elasticsearch servers that are exposing sensitive information
Stars: ✭ 91 (-95.7%)
Mutual labels:  hacking
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-98.49%)
Mutual labels:  hacking
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-93.06%)
Mutual labels:  hacking
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
Stars: ✭ 31 (-98.54%)
Mutual labels:  ctf
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+350.92%)
Mutual labels:  hacking
Opencv Cheat Sheet
Opencv cheat sheet for C++
Stars: ✭ 30 (-98.58%)
Mutual labels:  cheatsheet
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-94.57%)
Mutual labels:  ctf
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-98.63%)
Mutual labels:  hacking
Epfl
EPFL summaries & cheatsheets over 5 years (computer science, communication systems, data science and computational neuroscience).
Stars: ✭ 90 (-95.75%)
Mutual labels:  cheatsheet
Tic Tac
Client not paid ? This is the solution of your problem
Stars: ✭ 29 (-98.63%)
Mutual labels:  hacking
Dark Fantasy Hack Tool
DDOS Tool: To take down small websites with HTTP FLOOD. Port scanner: To know the open ports of a site. FTP Password Cracker: To hack file system of websites.. Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its vulnerabilities.) Web Spider: For gathering web application hacking information. Email scraper: To get all emails related to a webpage IMDB Rating: Easy way to access the movie database. Both .exe(compressed as zip) and .py versions are available in files.
Stars: ✭ 131 (-93.81%)
Mutual labels:  hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-98.68%)
Mutual labels:  hacking
Instabruteforce
hacking-tool termux-tools termux noob-friendly instagram-bot bruteforce-password-cracker wordlist-technique
Stars: ✭ 86 (-95.94%)
Mutual labels:  hacking
Taik
Tool hack Dark FB tanpa lisensi
Stars: ✭ 21 (-99.01%)
Mutual labels:  hacking
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-94.47%)
Mutual labels:  hacking
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (-56.92%)
Mutual labels:  hacking
Cheatsheet Of Ui With Fuzzy Behaviors
挙動や仕様が曖昧なユーザインタフェースチートシート
Stars: ✭ 89 (-95.8%)
Mutual labels:  cheatsheet
Dailyhack
🐱‍💻 Tiny Tiny Hacks we use in our daily life.
Stars: ✭ 142 (-93.29%)
Mutual labels:  hacking
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (-58.24%)
Mutual labels:  cheatsheet
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-95.84%)
Mutual labels:  ctf
Magit Cheatsheet
Stars: ✭ 13 (-99.39%)
Mutual labels:  cheatsheet
Reading Material
List of some useful blogs, books, courses, papers etc. 📚
Stars: ✭ 116 (-94.52%)
Mutual labels:  cheatsheet
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+266.37%)
Mutual labels:  hacking
Qubes Cheatsheet
Qubes OS Cheat Sheet - Contains commands for DomU and Dom0 in combination with some examples
Stars: ✭ 88 (-95.84%)
Mutual labels:  cheatsheet
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-41.99%)
Mutual labels:  ctf
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (-93.76%)
Mutual labels:  hacking
Defcon 2018
DEFCON 2018 Qualification writeups
Stars: ✭ 12 (-99.43%)
Mutual labels:  ctf
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-95.84%)
Mutual labels:  hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (-59.33%)
Mutual labels:  hacking
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-94.52%)
Mutual labels:  hacking
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (-59.66%)
Mutual labels:  hacking
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-95.89%)
Mutual labels:  ctf
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-93.39%)
Mutual labels:  hacking
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-93.86%)
Mutual labels:  ctf
Ollydbg Scripts
Unpacking scripts for Ollydbg.
Stars: ✭ 109 (-94.85%)
Mutual labels:  hacking
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-96.22%)
Mutual labels:  hacking
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (-55.93%)
Mutual labels:  hacking
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-95.89%)
Mutual labels:  hacking
Elm Cheat Sheet
An overview of Elm syntax and features
Stars: ✭ 928 (-56.16%)
Mutual labels:  cheatsheet
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Stars: ✭ 24 (-98.87%)
Mutual labels:  ctf
Css Flexbox Cheatsheet
VS Code extension that lets you open a CSS Flexbox cheatsheet directly in the editor.
Stars: ✭ 87 (-95.89%)
Mutual labels:  cheatsheet
Moleculer Cheatsheets
📚 Cheatsheets for Moleculer microservices framework
Stars: ✭ 22 (-98.96%)
Mutual labels:  cheatsheet
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-93.81%)
Mutual labels:  cheatsheet
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (-42.32%)
Mutual labels:  ctf
Fawkes
Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.
Stars: ✭ 108 (-94.9%)
Mutual labels:  hacking
Slides
won't maintain
Stars: ✭ 79 (-96.27%)
Mutual labels:  ctf
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-96.27%)
Mutual labels:  ctf
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-93.86%)
Mutual labels:  ctf
Possumbot
A bot that will allow you to destroy discord servers.
Stars: ✭ 106 (-94.99%)
Mutual labels:  hacking
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-96.27%)
Mutual labels:  hacking
Alfred Cheat
Manage your self-defined cheat sheets & knowledge base in Alfred
Stars: ✭ 79 (-96.27%)
Mutual labels:  cheatsheet
301-360 of 1187 similar projects