All Projects → Robustpentestmacro → Similar Projects or Alternatives

405 Open source projects that are alternatives of or similar to Robustpentestmacro

Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+925.26%)
Mutual labels:  pentest
Office automation dev
Python自动化代码模板、开发文档
Stars: ✭ 21 (-77.89%)
Mutual labels:  office
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-41.05%)
Mutual labels:  pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-54.74%)
Mutual labels:  pentest
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+851.58%)
Mutual labels:  pentest
Excelize
Golang library for reading and writing Microsoft Excel™ (XLSX) files.
Stars: ✭ 10,286 (+10727.37%)
Mutual labels:  office
Luckysheet
Luckysheet is an online spreadsheet like excel that is powerful, simple to configure, and completely open source.
Stars: ✭ 9,772 (+10186.32%)
Mutual labels:  office
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+1204.21%)
Mutual labels:  pentest
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-88.42%)
Mutual labels:  pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1028.42%)
Mutual labels:  pentest
Pcwt
Stars: ✭ 46 (-51.58%)
Mutual labels:  pentest
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+746.32%)
Mutual labels:  pentest
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-30.53%)
Mutual labels:  pentest
Desktopeditors
An office suite that combines text, spreadsheet and presentation editors allowing to create, view and edit local documents
Stars: ✭ 1,008 (+961.05%)
Mutual labels:  office
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+1246.32%)
Mutual labels:  pentest
Lab Notes
😍 有趣的想法 & 有意思灵感 & 小算法实验室,犄角旮旯乱七八糟代码杂货铺,新奇好玩都在这里。
Stars: ✭ 37 (-61.05%)
Mutual labels:  office
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+1091.58%)
Mutual labels:  pentest
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-69.47%)
Mutual labels:  pentest
Onenote
📚 Linux Electron Onenote - A Linux compatible version of OneNote
Stars: ✭ 1,300 (+1268.42%)
Mutual labels:  office
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+832.63%)
Mutual labels:  pentest
Ska
Simple Karma Attack
Stars: ✭ 55 (-42.11%)
Mutual labels:  pentest
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-72.63%)
Mutual labels:  pentest
Abiword
Official Mirror of the AbiWord git repository - Read-Only
Stars: ✭ 77 (-18.95%)
Mutual labels:  office
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+837.89%)
Mutual labels:  pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+1015.79%)
Mutual labels:  pentest
Korra
A quick and simple encrypted file store for easy sharing within your organisation
Stars: ✭ 46 (-51.58%)
Mutual labels:  office
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8060%)
Mutual labels:  pentest
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+1137.89%)
Mutual labels:  pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-52.63%)
Mutual labels:  pentest
Docx
Fast and easy to use .NET library that creates or modifies Microsoft Word files without installing Word.
Stars: ✭ 1,288 (+1255.79%)
Mutual labels:  office
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+962.11%)
Mutual labels:  pentest
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+1121.05%)
Mutual labels:  pentest
Kms Activator
Windows activation research project.
Stars: ✭ 1,001 (+953.68%)
Mutual labels:  office
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-4.21%)
Mutual labels:  pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-58.95%)
Mutual labels:  pentest
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1095.79%)
Mutual labels:  pentest
Excel Io
A utility library that makes it easy to read and write Excel workbooks using C#
Stars: ✭ 35 (-63.16%)
Mutual labels:  office
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+1209.47%)
Mutual labels:  pentest
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+8793.68%)
Mutual labels:  pentest
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-38.95%)
Mutual labels:  pentest
Quip Export
Export all folders and documents from Quip
Stars: ✭ 28 (-70.53%)
Mutual labels:  office
Officelife
OfficeLife manages everything employees do in a company. From projects to holidays to 1 on 1s to ... 🚀
Stars: ✭ 90 (-5.26%)
Mutual labels:  office
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+853.68%)
Mutual labels:  pentest
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+1043.16%)
Mutual labels:  pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (+830.53%)
Mutual labels:  pentest
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-16.84%)
Mutual labels:  pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+785.26%)
Mutual labels:  pentest
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1029.47%)
Mutual labels:  pentest
Inout2
A web-based office in/out board powered by Google Calendar, written in Google Apps Script
Stars: ✭ 24 (-74.74%)
Mutual labels:  office
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+1262.11%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+844.21%)
Mutual labels:  pentest
Tablereport
A python library for making table report.
Stars: ✭ 51 (-46.32%)
Mutual labels:  office
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-83.16%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-20%)
Mutual labels:  pentest
Phppresentation
A pure PHP library for reading and writing presentations documents
Stars: ✭ 1,044 (+998.95%)
Mutual labels:  office
Py Kms
KMS Server Emulator written in Python
Stars: ✭ 1,318 (+1287.37%)
Mutual labels:  office
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+1285.26%)
Mutual labels:  pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1263.16%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-21.05%)
Mutual labels:  pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+992.63%)
Mutual labels:  pentest
1-60 of 405 similar projects