All Projects → Pwncat → Similar Projects or Alternatives

1015 Open source projects that are alternatives of or similar to Pwncat

docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-91.37%)
Mutual labels:  pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-97.12%)
Mutual labels:  pentesting
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+518.36%)
Mutual labels:  penetration-testing
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-97.57%)
Mutual labels:  pentesting
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (-53.54%)
Mutual labels:  penetration-testing
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-77.32%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-21.57%)
Mutual labels:  pentesting
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+516.37%)
Mutual labels:  penetration-testing
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-90.6%)
Mutual labels:  pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-53.98%)
Mutual labels:  pentesting
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-96.46%)
Mutual labels:  reverse-shell
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-35.29%)
Mutual labels:  penetration-testing
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-54.09%)
Mutual labels:  reverse-shell
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-93.81%)
Mutual labels:  pentesting
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-90.27%)
Mutual labels:  reverse-shell
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-97.23%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-96.79%)
Mutual labels:  pentesting
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (-21.68%)
Mutual labels:  penetration-testing
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-35.51%)
Mutual labels:  pentest
Powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
Stars: ✭ 412 (-54.42%)
Mutual labels:  penetration-testing
PandorasBox
Security tool to quickly audit Public Box files and folders.
Stars: ✭ 56 (-93.81%)
Mutual labels:  penetration-testing
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (-54.54%)
Mutual labels:  pentest
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-96.68%)
Mutual labels:  pentesting
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (-37.28%)
Mutual labels:  pentest
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-55.2%)
Mutual labels:  pentesting
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-88.38%)
Mutual labels:  penetration-testing
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-94.36%)
Mutual labels:  pentest
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-91.48%)
Mutual labels:  pentest-tool
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (-22.46%)
Mutual labels:  pentesting
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-37.28%)
Mutual labels:  penetration-testing
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-74%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-96.35%)
Mutual labels:  pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-97.57%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-40.49%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-95.8%)
Mutual labels:  pentesting
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-37.72%)
Mutual labels:  pentest
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-55.53%)
Mutual labels:  pentest-tool
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-92.26%)
Mutual labels:  penetration-testing
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (-55.64%)
Mutual labels:  pentest
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-88.16%)
Mutual labels:  pentesting
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-1.44%)
Mutual labels:  pentest
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-7.85%)
Mutual labels:  pentesting
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-14.16%)
Mutual labels:  penetration-testing
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-22.46%)
Mutual labels:  pentest
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (-55.86%)
Mutual labels:  pentest
ViPER
Web App Pen Tester (Web Interface)
Stars: ✭ 19 (-97.9%)
Mutual labels:  penetration-testing
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+364.93%)
Mutual labels:  pentest
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-98.56%)
Mutual labels:  pentesting
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-97.23%)
Mutual labels:  pentesting
Oracle-Pentesting-Reference
Oracle Database Penetration Testing Reference (10g/11g)
Stars: ✭ 34 (-96.24%)
Mutual labels:  penetration-testing
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-96.9%)
Mutual labels:  pentesting
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-97.35%)
Mutual labels:  pentest-tool
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+557.41%)
Mutual labels:  penetration-testing
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (-56.42%)
Mutual labels:  penetration-testing
Coogle
A shot-for-shot remake of the Google Login Page.
Stars: ✭ 34 (-96.24%)
Mutual labels:  penetration-testing
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+5.53%)
Mutual labels:  pentesting
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-56.42%)
Mutual labels:  pentest
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-66.7%)
Mutual labels:  pentesting
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-68.25%)
Mutual labels:  pentesting
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (-56.86%)
Mutual labels:  pentest
301-360 of 1015 similar projects