All Projects → PXXTF → Similar Projects or Alternatives

1102 Open source projects that are alternatives of or similar to PXXTF

Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+1652.17%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+508.7%)
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+517.39%)
Mutual labels:  scanner, penetration-testing, pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+443.48%)
Mutual labels:  scanner, penetration-testing, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+3800%)
Mutual labels:  scanner, pentest, exploitation
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1960.87%)
Mutual labels:  penetration-testing, exploits, pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+15130.43%)
Mutual labels:  scanner, penetration-testing, pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+165.22%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+33604.35%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+12691.3%)
Mutual labels:  scanner, penetration-testing
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+18043.48%)
Mutual labels:  scanner, pentest
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+1543.48%)
Mutual labels:  scanner, exploits
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+365.22%)
Mutual labels:  scanner, pentest
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+2604.35%)
Mutual labels:  scanner, pentest
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+16247.83%)
Mutual labels:  scanner, penetration-testing
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+13513.04%)
Mutual labels:  scanner, exploits
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+2704.35%)
Mutual labels:  scanner, pentest
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+31404.35%)
Mutual labels:  scanner, penetration-testing
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+3234.78%)
Mutual labels:  scanner, penetration-testing
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+3752.17%)
Mutual labels:  scanner, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+2434.78%)
Mutual labels:  scanner, pentest
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+3269.57%)
Mutual labels:  scanner, penetration-testing
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+4134.78%)
Mutual labels:  scanner, pentest
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (+252.17%)
Mutual labels:  scanner, exploits
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+465.22%)
Mutual labels:  scanner, pentest
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+8282.61%)
Mutual labels:  scanner, penetration-testing
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (+513.04%)
Mutual labels:  scanner, pentest
exploits
Some of my public exploits
Stars: ✭ 50 (+117.39%)
Mutual labels:  exploits, exploitation
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+947.83%)
Mutual labels:  penetration-testing, pentest
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-4.35%)
Mutual labels:  scanner, penetration-testing
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+821.74%)
Api
Vulners Python API wrapper
Stars: ✭ 313 (+1260.87%)
Mutual labels:  scanner, exploits
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+830.43%)
Mutual labels:  penetration-testing, pentest
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+821.74%)
Mutual labels:  scanner, pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+2600%)
Mutual labels:  scanner, pentest
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+2521.74%)
Mutual labels:  scanner, exploits
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+2913.04%)
Mutual labels:  scanner, pentest
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+2447.83%)
Mutual labels:  scanner, pentest
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+652.17%)
Mutual labels:  scanner, penetration-testing
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+865.22%)
Mutual labels:  scanner, exploits
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (+121.74%)
Mutual labels:  penetration-testing, pentest
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+3452.17%)
Mutual labels:  scanner, exploitation
Pythem
pentest framework
Stars: ✭ 1,060 (+4508.7%)
Mutual labels:  scanner, pentest
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+11056.52%)
Mutual labels:  penetration-testing, pentest
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+356.52%)
Mutual labels:  scanner, penetration-testing
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+7830.43%)
Mutual labels:  scanner, penetration-testing
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+42795.65%)
Mutual labels:  scanner, exploits
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+12556.52%)
Mutual labels:  scanner, pentest
Proxenet
The ONLY hacker friendly proxy for webapp pentests.
Stars: ✭ 193 (+739.13%)
Mutual labels:  scanner, pentest
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+14852.17%)
Mutual labels:  scanner, penetration-testing
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (+308.7%)
Mutual labels:  scanner, penetration-testing
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+508.7%)
Mutual labels:  penetration-testing, pentest
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+5408.7%)
Mutual labels:  scanner, pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+91.3%)
Mutual labels:  penetration-testing, pentest
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+295.65%)
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1173.91%)
Mutual labels:  exploits, exploitation
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+130.43%)
Mutual labels:  penetration-testing, pentest
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+726.09%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+765.22%)
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+5286.96%)
Mutual labels:  scanner, pentest
1-60 of 1102 similar projects