All Projects → Roothelper → Similar Projects or Alternatives

317 Open source projects that are alternatives of or similar to Roothelper

Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-65.38%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+109.13%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-85.34%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+234.62%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-8.17%)
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+3.61%)
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+157.93%)
Mutual labels:  exploits, privilege-escalation
exploit
Collection of different exploits
Stars: ✭ 153 (-63.22%)
Mutual labels:  exploits, privilege-escalation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+7810.82%)
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+50.96%)
Mutual labels:  enumeration, exploits
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-78.61%)
Mutual labels:  enumeration, exploits
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-27.4%)
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-96.39%)
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (-34.62%)
Mutual labels:  enumeration
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-19.95%)
Mutual labels:  enumeration
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-90.14%)
Mutual labels:  exploits
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-79.33%)
Mutual labels:  exploits
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-11.06%)
Mutual labels:  enumeration
Api
Vulners Python API wrapper
Stars: ✭ 313 (-24.76%)
Mutual labels:  exploits
root-file-viewer
View ROOT files directly in VS Code!
Stars: ✭ 20 (-95.19%)
Mutual labels:  root
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-78.85%)
Mutual labels:  privilege-escalation
Hacklock
Hack Android Pattern From Termux With This Tool
Stars: ✭ 300 (-27.88%)
Mutual labels:  root
libsemigroups
C++ library for semigroups and monoids
Stars: ✭ 34 (-91.83%)
Mutual labels:  enumeration
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Stars: ✭ 51 (-87.74%)
Mutual labels:  privilege-escalation
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+799.76%)
Mutual labels:  exploits
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (-13.22%)
Mutual labels:  privilege-escalation
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-26.92%)
Mutual labels:  enumeration
exploit
Just some exploits :P
Stars: ✭ 38 (-90.87%)
Mutual labels:  exploits
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+652.64%)
Mutual labels:  exploits
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-19.23%)
Mutual labels:  enumeration
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-37.5%)
Mutual labels:  privilege-escalation
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+900.48%)
Mutual labels:  privilege-escalation
Enum
Enumeration list for CakePHP 3
Stars: ✭ 27 (-93.51%)
Mutual labels:  enumeration
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-25.24%)
Mutual labels:  enumeration
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-85.58%)
Mutual labels:  exploits
Uproot3
ROOT I/O in pure Python and NumPy.
Stars: ✭ 312 (-25%)
Mutual labels:  root
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-94.95%)
Mutual labels:  privilege-escalation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+903.13%)
Mutual labels:  privilege-escalation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+30.77%)
Mutual labels:  privilege-escalation
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-25.96%)
Mutual labels:  privilege-escalation
enumerations
Better Rails Enumerations
Stars: ✭ 34 (-91.83%)
Mutual labels:  enumeration
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-0.72%)
Mutual labels:  privilege-escalation
Enumerate it
Enumerations for Ruby with some magic powers! 🎩
Stars: ✭ 300 (-27.88%)
Mutual labels:  enumeration
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-91.11%)
Mutual labels:  exploits
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-85.1%)
Mutual labels:  enumeration
QQ-Exp-Android
Android平台开源的QQ聊天记录导出软件 可结合root
Stars: ✭ 53 (-87.26%)
Mutual labels:  root
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-16.11%)
Mutual labels:  enumeration
Mtk Easy Su
Get bootless root access with few clicks
Stars: ✭ 296 (-28.85%)
Mutual labels:  root
WinEnum
Script for Local Windows Enumeration
Stars: ✭ 30 (-92.79%)
Mutual labels:  enumeration
GodlyTorch
[NOT MAINTAINED] An app that can control the intensity of the torch of your rooted android device.
Stars: ✭ 16 (-96.15%)
Mutual labels:  root
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-28.61%)
Mutual labels:  enumeration
linky
Yet Another LInkedIn Scraper...
Stars: ✭ 44 (-89.42%)
Mutual labels:  enumeration
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-92.55%)
Mutual labels:  enumeration
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-9.13%)
Mutual labels:  exploits
Exploits
A handy collection of my public exploits, all in one place.
Stars: ✭ 342 (-17.79%)
Mutual labels:  exploits
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-30.29%)
Mutual labels:  exploits
cyber-security
Cybersecurity stuff for both the blue team and the red team, mostly red though.
Stars: ✭ 34 (-91.83%)
Mutual labels:  exploits
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-88.7%)
Mutual labels:  root
Screencapture
不root实现Android屏幕截图
Stars: ✭ 288 (-30.77%)
Mutual labels:  root
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-79.81%)
Mutual labels:  exploits
1-60 of 317 similar projects