All Projects → Pwncat → Similar Projects or Alternatives

1015 Open source projects that are alternatives of or similar to Pwncat

security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-91.92%)
Mutual labels:  pentesting
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-48.45%)
Mutual labels:  pentest-tool
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-56.75%)
Mutual labels:  pentest
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-95.91%)
Mutual labels:  pentesting
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-23.34%)
Mutual labels:  pentest
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-39.27%)
Mutual labels:  penetration-testing
pentesterlab-bootcamp
My notes on PentesterLab's Bootcamp series 🕵️
Stars: ✭ 34 (-96.24%)
Mutual labels:  penetration-testing
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-96.46%)
Mutual labels:  pentesting
WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Stars: ✭ 142 (-84.29%)
Mutual labels:  pentest
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-96.24%)
Mutual labels:  penetration-testing
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-39.05%)
Mutual labels:  pentest
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-58.08%)
Mutual labels:  pentest
SharpOffensiveShell
A sort of simple shell which support multiple protocols.
Stars: ✭ 71 (-92.15%)
Mutual labels:  reverse-shell
HTB-writeup
Password-protected writeups of HTB platform (challenges and boxes) https://cesena.github.io/
Stars: ✭ 21 (-97.68%)
Mutual labels:  pentest
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-56.97%)
Mutual labels:  penetration-testing
link
link is a command and control framework written in rust
Stars: ✭ 345 (-61.84%)
Mutual labels:  penetration-testing
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-23.89%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (-39.05%)
Mutual labels:  pentesting
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (-57.19%)
Mutual labels:  penetration-testing
ShellBot
An advanced reverse shell written in Python3.
Stars: ✭ 20 (-97.79%)
Mutual labels:  reverse-shell
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-57.74%)
Mutual labels:  pentest-tool
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-93.14%)
Mutual labels:  pentest
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-98.01%)
Mutual labels:  pentest-tool
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-97.35%)
Mutual labels:  pentest
cms identify
cms识别
Stars: ✭ 13 (-98.56%)
Mutual labels:  penetration-testing
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-57.85%)
Mutual labels:  pentesting
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-95.58%)
Mutual labels:  pentest
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+908.41%)
Mutual labels:  pentesting
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-14.27%)
Mutual labels:  penetration-testing
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-97.46%)
Mutual labels:  pentest
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (-40.04%)
Mutual labels:  penetration-testing
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+2323.34%)
Mutual labels:  pentesting
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (-43.92%)
Mutual labels:  pentest
YouTube-Tutorials--Italian
📂 Source Code for (some of) the Programming Tutorials from my Italian YouTube Channel and website ProgrammareInPython.it. This is just a small portion of the content: please visit the website for more.
Stars: ✭ 28 (-96.9%)
Mutual labels:  reverse-shell
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-58.41%)
Mutual labels:  pentesting
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-97.9%)
Mutual labels:  reverse-shell
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (-39.6%)
Mutual labels:  pentesting
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-58.19%)
Mutual labels:  pentesting
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-96.79%)
Mutual labels:  pentest-tool
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (-94.91%)
Mutual labels:  pentest
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-25%)
Mutual labels:  penetration-testing
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (-58.96%)
Mutual labels:  pentesting
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (-79.98%)
Mutual labels:  pentest
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-83.63%)
Mutual labels:  pentest-tool
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+33.85%)
Mutual labels:  pentest
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+477.21%)
Mutual labels:  pentesting
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-98.56%)
Mutual labels:  pentest-tool
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-59.07%)
Mutual labels:  pentesting
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-97.57%)
Mutual labels:  pentest
rconn
rconn is a multiplatform program for creating generic reverse connections. Lets you consume services that are behind firewall or NAT without opening ports or port-forwarding.
Stars: ✭ 231 (-74.45%)
Mutual labels:  reverse-shell
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-59.29%)
Mutual labels:  penetration-testing
Learning-Node.js-Security
A Collection of articles, videos, blogs, talks and other materials on Node.js Security
Stars: ✭ 25 (-97.23%)
Mutual labels:  penetration-testing
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+521.13%)
Mutual labels:  pentesting
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-96.02%)
Mutual labels:  pentest
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (-82.74%)
Mutual labels:  penetration-testing
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+361.62%)
Mutual labels:  pentest
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-53.43%)
Mutual labels:  penetration-testing
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-41.04%)
Mutual labels:  penetration-testing
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-15.93%)
Mutual labels:  pentest
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (-18.81%)
Mutual labels:  pentest
361-420 of 1015 similar projects