All Projects → Rspet → Similar Projects or Alternatives

1152 Open source projects that are alternatives of or similar to Rspet

Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-51%)
Mutual labels:  security-audit
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-31.08%)
Mutual labels:  pentesting
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+1145.42%)
Mutual labels:  hacking
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (-51.39%)
Mutual labels:  hacking
Pwnginx
Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.
Stars: ✭ 173 (-31.08%)
Mutual labels:  backdoor
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-18.33%)
Mutual labels:  pentesting
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-54.98%)
Mutual labels:  pentesting
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-19.12%)
Mutual labels:  pentesting
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (-32.27%)
Mutual labels:  security-audit
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-54.98%)
Mutual labels:  hacking
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-31.08%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+570.92%)
Mutual labels:  pentesting
Kalimux
Install And Use Kali Linux With Gui In Termux
Stars: ✭ 240 (-4.38%)
Mutual labels:  hacking
Goaltdns
A permutation generation tool written in golang
Stars: ✭ 119 (-52.59%)
Mutual labels:  hacking
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-31.08%)
Mutual labels:  security-audit
Bash scripting
bash scripting thing !
Stars: ✭ 118 (-52.99%)
Mutual labels:  hacking
Iky
OSINT Project
Stars: ✭ 203 (-19.12%)
Mutual labels:  hacking
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-55.38%)
Mutual labels:  pentesting
Drozer
The Leading Security Assessment Framework for Android.
Stars: ✭ 2,683 (+968.92%)
Mutual labels:  pentesting
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-53.39%)
Mutual labels:  hacking
Umbrella android
Open source Android, iOS and Web app for learning about and managing digital and physical security. From how to send a secure message to dealing with a kidnap. Umbrella has best practice guides in over 40 topics in multiple languages. Used daily by people working in high risk countries - journalists, activists, diplomats, business travelers etc.
Stars: ✭ 171 (-31.87%)
Mutual labels:  hacking
Effective Shell
Text, samples and website for my 'Effective Shell' series.
Stars: ✭ 204 (-18.73%)
Mutual labels:  hacking
Lolbits
C2 framework that uses Background Intelligent Transfer Service (BITS) as communication protocol and Direct Syscalls + Dinvoke for EDR user-mode hooking evasion.
Stars: ✭ 170 (-32.27%)
Mutual labels:  reverse-shell
Postexploits
(windows) post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass etc..
Stars: ✭ 111 (-55.78%)
Mutual labels:  post-exploitation
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-31.87%)
Mutual labels:  hacking
Tangalanga
Tangalanga: the Zoom conference scanner hacking tool
Stars: ✭ 236 (-5.98%)
Mutual labels:  hacking
Ollydbg Scripts
Unpacking scripts for Ollydbg.
Stars: ✭ 109 (-56.57%)
Mutual labels:  hacking
Mercury
Mercury is a hacking tool used to collect information and use the information to further hurt the target
Stars: ✭ 236 (-5.98%)
Mutual labels:  hacking
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-10.36%)
Mutual labels:  pentesting
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+853.39%)
Mutual labels:  security-audit
Kaiten
A Undetectable Payload Generation
Stars: ✭ 169 (-32.67%)
Mutual labels:  backdoor
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-56.97%)
Mutual labels:  post-exploitation
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-32.27%)
Mutual labels:  hacking
Brutemap
Let's find someone's account
Stars: ✭ 113 (-54.98%)
Mutual labels:  hacking
Cehv10 Notes
📕 Both personal and public notes for EC-Council's CEHv10 312-50, because its thousands of pages/slides of boredom, and a braindump to many
Stars: ✭ 170 (-32.27%)
Mutual labels:  hacking
Rogue
An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
Stars: ✭ 225 (-10.36%)
Mutual labels:  pentesting
Tweetshell
Multi-thread Twitter BruteForcer in Shell Script
Stars: ✭ 112 (-55.38%)
Mutual labels:  hacking
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-56.97%)
Mutual labels:  security-audit
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1443.03%)
Mutual labels:  pentesting
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-55.78%)
Mutual labels:  security-audit
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-32.67%)
Mutual labels:  post-exploitation
Fawkes
Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.
Stars: ✭ 108 (-56.97%)
Mutual labels:  hacking
Thechoice
The linux choice collection tools
Stars: ✭ 245 (-2.39%)
Mutual labels:  hacking
Possumbot
A bot that will allow you to destroy discord servers.
Stars: ✭ 106 (-57.77%)
Mutual labels:  hacking
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-32.67%)
Mutual labels:  hacking
Awesome Hacking Lists
Project transferred to: https://github.com/taielab/awesome-hacking-lists
Stars: ✭ 203 (-19.12%)
Mutual labels:  hacking
Prodigymathgamehacking
Prodigy Hacking Organization: Hacking for the right reasons. | Questions? Ask on our Discord. https://discord.gg/XQDfbfq
Stars: ✭ 108 (-56.97%)
Mutual labels:  hacking
Java Deserialization Cheat Sheet
The cheat sheet about Java Deserialization vulnerabilities
Stars: ✭ 2,286 (+810.76%)
Mutual labels:  pentesting
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-56.97%)
Mutual labels:  pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-56.97%)
Mutual labels:  pentesting
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (-33.07%)
Mutual labels:  backdoor
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-58.57%)
Mutual labels:  hacking
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+19038.65%)
Mutual labels:  hacking
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-11.55%)
Mutual labels:  security-audit
Pine
🌲 Aimbot powered by real-time object detection with neural networks, GPU accelerated with Nvidia. Optimized for use with CS:GO.
Stars: ✭ 202 (-19.52%)
Mutual labels:  hacking
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-33.47%)
Mutual labels:  hacking
The Book Of Secret Knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Stars: ✭ 55,582 (+22044.22%)
Mutual labels:  hacking
Dymerge
🔓 A dynamic dictionary merger for successful dictionary based attacks.
Stars: ✭ 167 (-33.47%)
Mutual labels:  hacking
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-57.37%)
Mutual labels:  pentesting
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+1101.59%)
Mutual labels:  pentesting
301-360 of 1152 similar projects