All Projects → Pywerview → Similar Projects or Alternatives

528 Open source projects that are alternatives of or similar to Pywerview

PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-78.77%)
Mutual labels:  active-directory, pentest
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+2256.85%)
Mutual labels:  reconnaissance, pentest
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-83.56%)
Mutual labels:  pentest, reconnaissance
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-3.42%)
Mutual labels:  pentest, reconnaissance
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+139.38%)
Mutual labels:  pentest, reconnaissance
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-92.12%)
Mutual labels:  pentest, reconnaissance
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-85.27%)
Mutual labels:  pentest, reconnaissance
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-63.36%)
Mutual labels:  pentest, active-directory
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+2793.49%)
Mutual labels:  pentest, reconnaissance
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-44.18%)
Mutual labels:  pentest, reconnaissance
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-65.41%)
Mutual labels:  pentest, reconnaissance
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-39.38%)
Mutual labels:  pentest, reconnaissance
flydns
Related subdomains finder
Stars: ✭ 29 (-90.07%)
Mutual labels:  pentest, reconnaissance
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-51.37%)
Mutual labels:  pentest, reconnaissance
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+195.21%)
Mutual labels:  active-directory, reconnaissance
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.01%)
Mutual labels:  pentest
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-12.33%)
Mutual labels:  pentest
active-directory-integration2
WordPress plug-in "Next Active Directory Integration"
Stars: ✭ 51 (-82.53%)
Mutual labels:  active-directory
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (+63.01%)
Mutual labels:  active-directory
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Stars: ✭ 271 (-7.19%)
Mutual labels:  reconnaissance
UnChain
A tool to find redirection chains in multiple URLs
Stars: ✭ 77 (-73.63%)
Mutual labels:  reconnaissance
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
Stars: ✭ 17 (-94.18%)
Mutual labels:  active-directory
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-93.84%)
Mutual labels:  pentest
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (+231.16%)
Mutual labels:  active-directory
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
Stars: ✭ 58 (-80.14%)
Mutual labels:  reconnaissance
Goca
Goca Scanner
Stars: ✭ 281 (-3.77%)
Mutual labels:  pentest
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-7.19%)
Mutual labels:  pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-79.11%)
Mutual labels:  pentest
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-86.3%)
Mutual labels:  pentest
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-64.73%)
Mutual labels:  active-directory
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-11.64%)
Mutual labels:  pentest
WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Stars: ✭ 142 (-51.37%)
Mutual labels:  pentest
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-6.51%)
Mutual labels:  pentest
HTB-writeup
Password-protected writeups of HTB platform (challenges and boxes) https://cesena.github.io/
Stars: ✭ 21 (-92.81%)
Mutual labels:  pentest
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (-11.99%)
Mutual labels:  pentest
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-82.88%)
Mutual labels:  pentest
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-70.55%)
Mutual labels:  reconnaissance
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-65.07%)
Mutual labels:  active-directory
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (-6.85%)
Mutual labels:  reconnaissance
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.78%)
Mutual labels:  pentest
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-88.01%)
Mutual labels:  pentest
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-79.79%)
Mutual labels:  active-directory
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1061.3%)
Mutual labels:  reconnaissance
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-77.4%)
Mutual labels:  pentest
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+73.63%)
Mutual labels:  pentest
mailad
Software to provision a mail server with users from a Windows or Samba 4 Active Directory
Stars: ✭ 21 (-92.81%)
Mutual labels:  active-directory
Kerberos.net
A Kerberos implementation built entirely in managed code.
Stars: ✭ 268 (-8.22%)
Mutual labels:  active-directory
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-82.53%)
Mutual labels:  pentest
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-79.79%)
Mutual labels:  reconnaissance
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (-66.1%)
Mutual labels:  reconnaissance
itops
基于Python + Django的AD\Exchange管理系统
Stars: ✭ 113 (-61.3%)
Mutual labels:  active-directory
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-70.89%)
Mutual labels:  reconnaissance
querytool
Querytool is an OSINT framework based on Google Spreadsheets. With this tool you can perform complex search of terms, people, email addresses, files and many more.
Stars: ✭ 104 (-64.38%)
Mutual labels:  reconnaissance
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-4.79%)
Mutual labels:  reconnaissance
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-8.9%)
Mutual labels:  pentest
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
Stars: ✭ 21 (-92.81%)
Mutual labels:  active-directory
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-52.74%)
Mutual labels:  pentest
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (-84.25%)
Mutual labels:  pentest
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (-38.01%)
Mutual labels:  pentest
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-95.55%)
Mutual labels:  pentest
1-60 of 528 similar projects