All Projects → Roothelper → Similar Projects or Alternatives

317 Open source projects that are alternatives of or similar to Roothelper

Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+652.64%)
Mutual labels:  exploits
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (-94.47%)
Mutual labels:  enumeration
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-19.23%)
Mutual labels:  enumeration
onedrive user enum
onedrive user enumeration - pentest tool to enumerate valid onedrive users
Stars: ✭ 223 (-46.39%)
Mutual labels:  enumeration
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-37.5%)
Mutual labels:  privilege-escalation
ThemeApplyTools
MIUI 无 root 主题工具
Stars: ✭ 31 (-92.55%)
Mutual labels:  root
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+900.48%)
Mutual labels:  privilege-escalation
Enum
Enumeration list for CakePHP 3
Stars: ✭ 27 (-93.51%)
Mutual labels:  enumeration
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-95.43%)
Mutual labels:  exploits
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-25.24%)
Mutual labels:  enumeration
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-59.86%)
Mutual labels:  enumeration
root-file-viewer
View ROOT files directly in VS Code!
Stars: ✭ 20 (-95.19%)
Mutual labels:  root
root painter
RootPainter: Deep Learning Segmentation of Biological Images with Corrective Annotation
Stars: ✭ 28 (-93.27%)
Mutual labels:  root
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-93.03%)
Mutual labels:  enumeration
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-85.58%)
Mutual labels:  exploits
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-86.54%)
Mutual labels:  exploits
Uproot3
ROOT I/O in pure Python and NumPy.
Stars: ✭ 312 (-25%)
Mutual labels:  root
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-94.95%)
Mutual labels:  privilege-escalation
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-79.81%)
Mutual labels:  exploits
root-docker
Docker recipes for ROOT
Stars: ✭ 23 (-94.47%)
Mutual labels:  root
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (-94.95%)
Mutual labels:  privilege-escalation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+903.13%)
Mutual labels:  privilege-escalation
exploits
Exploits developed by me.
Stars: ✭ 35 (-91.59%)
Mutual labels:  exploits
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+30.77%)
Mutual labels:  privilege-escalation
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-93.51%)
Mutual labels:  enumeration
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-25.96%)
Mutual labels:  privilege-escalation
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-95.91%)
Mutual labels:  enumeration
enumerations
Better Rails Enumerations
Stars: ✭ 34 (-91.83%)
Mutual labels:  enumeration
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-88.46%)
Mutual labels:  privilege-escalation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-0.72%)
Mutual labels:  privilege-escalation
Latest-adb-fastboot-installer-for-windows
A Simple Android Driver installer tool for windows (Always installs the latest version). Sponsored by https://sendletter.org, the Cheapest way to Send Letters
Stars: ✭ 242 (-41.83%)
Mutual labels:  root
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-91.11%)
Mutual labels:  exploits
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-80.77%)
Mutual labels:  privilege-escalation
Enumerate it
Enumerations for Ruby with some magic powers! 🎩
Stars: ✭ 300 (-27.88%)
Mutual labels:  enumeration
jobofferbackend
This project is a real-world example of DDD in a backend application It applies the concept of Entity, Value Object, Root, Aggregate, Services, Repositories and Ubiquitous Language.
Stars: ✭ 15 (-96.39%)
Mutual labels:  root
QQ-Exp-Android
Android平台开源的QQ聊天记录导出软件 可结合root
Stars: ✭ 53 (-87.26%)
Mutual labels:  root
zBuster
Bash script for CTF automating basic enumeration
Stars: ✭ 20 (-95.19%)
Mutual labels:  enumeration
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-16.11%)
Mutual labels:  enumeration
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (-43.99%)
Mutual labels:  enumeration
GodlyTorch
[NOT MAINTAINED] An app that can control the intensity of the torch of your rooted android device.
Stars: ✭ 16 (-96.15%)
Mutual labels:  root
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-87.5%)
Mutual labels:  exploits
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-28.61%)
Mutual labels:  enumeration
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-92.55%)
Mutual labels:  enumeration
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-94.47%)
Mutual labels:  exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-9.13%)
Mutual labels:  exploits
spark-root
Apache Spark Data Source for ROOT File Format
Stars: ✭ 28 (-93.27%)
Mutual labels:  root
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-88.7%)
Mutual labels:  root
WhoEnum
Mass querying whois records
Stars: ✭ 24 (-94.23%)
Mutual labels:  enumeration
Screencapture
不root实现Android屏幕截图
Stars: ✭ 288 (-30.77%)
Mutual labels:  root
AdAway
AdAway is an open source ad blocker for Android using the hosts file.
Stars: ✭ 13 (-96.87%)
Mutual labels:  root
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (-37.5%)
Mutual labels:  enumeration
Root-Checker
Displays all root related info(Device Rooted, Root Available, Root Path, Root given, Busy Box installation) of an Android Device. Fully implemented in Jetpack compose using Material 3 dynamic theming and also has a separate implementation in xml with MDC 3.
Stars: ✭ 21 (-94.95%)
Mutual labels:  root
php-enum
Better PHP enum support
Stars: ✭ 23 (-94.47%)
Mutual labels:  enumeration
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-17.79%)
Mutual labels:  privilege-escalation
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+734.86%)
Mutual labels:  privilege-escalation
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-94.71%)
Mutual labels:  exploits
BatteryCalibration
not maintained - [NEEDS ROOT] Calibrate your battery
Stars: ✭ 20 (-95.19%)
Mutual labels:  root
wpe
ARCHIVED: Use 'peh' instead
Stars: ✭ 17 (-95.91%)
Mutual labels:  privilege-escalation
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-31.97%)
Mutual labels:  exploits
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-95.43%)
Mutual labels:  exploits
61-120 of 317 similar projects