All Projects → Robustpentestmacro → Similar Projects or Alternatives

405 Open source projects that are alternatives of or similar to Robustpentestmacro

Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+1137.89%)
Mutual labels:  pentest
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+637.89%)
Mutual labels:  pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-52.63%)
Mutual labels:  pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+629.47%)
Mutual labels:  pentest
Docx
Fast and easy to use .NET library that creates or modifies Microsoft Word files without installing Word.
Stars: ✭ 1,288 (+1255.79%)
Mutual labels:  office
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+588.42%)
Mutual labels:  pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+962.11%)
Mutual labels:  pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+578.95%)
Mutual labels:  pentest
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+1121.05%)
Mutual labels:  pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+568.42%)
Mutual labels:  pentest
Kms Activator
Windows activation research project.
Stars: ✭ 1,001 (+953.68%)
Mutual labels:  office
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+553.68%)
Mutual labels:  pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-4.21%)
Mutual labels:  pentest
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (+536.84%)
Mutual labels:  pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-58.95%)
Mutual labels:  pentest
Autoapisecret
加密版,应用id/机密不再可见
Stars: ✭ 597 (+528.42%)
Mutual labels:  office
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1095.79%)
Mutual labels:  pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+513.68%)
Mutual labels:  pentest
Excel Io
A utility library that makes it easy to read and write Excel workbooks using C#
Stars: ✭ 35 (-63.16%)
Mutual labels:  office
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+492.63%)
Mutual labels:  pentest
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+1209.47%)
Mutual labels:  pentest
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+485.26%)
Mutual labels:  pentest
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+8793.68%)
Mutual labels:  pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+34541.05%)
Mutual labels:  pentest
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-38.95%)
Mutual labels:  pentest
Zettlr
A Markdown Editor for the 21st century.
Stars: ✭ 6,099 (+6320%)
Mutual labels:  office
Quip Export
Export all folders and documents from Quip
Stars: ✭ 28 (-70.53%)
Mutual labels:  office
Thc Hydra
hydra
Stars: ✭ 5,645 (+5842.11%)
Mutual labels:  pentest
Officelife
OfficeLife manages everything employees do in a company. From projects to holidays to 1 on 1s to ... 🚀
Stars: ✭ 90 (-5.26%)
Mutual labels:  office
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (+413.68%)
Mutual labels:  pentest
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+853.68%)
Mutual labels:  pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+398.95%)
Mutual labels:  pentest
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+1043.16%)
Mutual labels:  pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+388.42%)
Mutual labels:  pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (+830.53%)
Mutual labels:  pentest
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+373.68%)
Mutual labels:  pentest
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-16.84%)
Mutual labels:  pentest
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+356.84%)
Mutual labels:  pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+785.26%)
Mutual labels:  pentest
Paperless Desktop
🍃 macOS app that uses the paperless API to manage your document scans.
Stars: ✭ 431 (+353.68%)
Mutual labels:  office
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1029.47%)
Mutual labels:  pentest
Flask Restful Example
flask后端开发接口示例,利用Flask开发后端API接口。包含基本的项目配置、统一响应、MySQL和Redis数据库操作、定时任务、图片生成、项目部署、用户权限认证、报表输出、无限层级生成目录树、阿里云手机验证码验证、微信授权、Celery、单元测试、Drone等模块。
Stars: ✭ 429 (+351.58%)
Mutual labels:  office
Inout2
A web-based office in/out board powered by Google Calendar, written in Google Apps Script
Stars: ✭ 24 (-74.74%)
Mutual labels:  office
Kms Activate
Microsoft Windows/Office 一键激活工具,基于kms.jm33.me的KMS服务器
Stars: ✭ 425 (+347.37%)
Mutual labels:  office
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+1262.11%)
Mutual labels:  pentest
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+338.95%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+844.21%)
Mutual labels:  pentest
Franz
Franz is a free messaging app for services like WhatsApp, Slack, Messenger and many more.
Stars: ✭ 4,088 (+4203.16%)
Mutual labels:  office
Tablereport
A python library for making table report.
Stars: ✭ 51 (-46.32%)
Mutual labels:  office
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+324.21%)
Mutual labels:  pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-83.16%)
Mutual labels:  pentest
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (+320%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-20%)
Mutual labels:  pentest
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8060%)
Mutual labels:  pentest
Py Kms
KMS Server Emulator written in Python
Stars: ✭ 1,318 (+1287.37%)
Mutual labels:  office
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+1285.26%)
Mutual labels:  pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1263.16%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-21.05%)
Mutual labels:  pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+992.63%)
Mutual labels:  pentest
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+7463.16%)
Mutual labels:  pentest
61-120 of 405 similar projects