All Projects → Runascs → Similar Projects or Alternatives

295 Open source projects that are alternatives of or similar to Runascs

Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-38.89%)
Mutual labels:  pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-42.13%)
Mutual labels:  pentest
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-20.37%)
Mutual labels:  pentest
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-37.5%)
Mutual labels:  pentest
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-49.54%)
Mutual labels:  pentest
Enigma
Multiplatform payload dropper
Stars: ✭ 180 (-16.67%)
Mutual labels:  pentest
Routopsy
Stars: ✭ 129 (-40.28%)
Mutual labels:  pentest
Proxenet
The ONLY hacker friendly proxy for webapp pentests.
Stars: ✭ 193 (-10.65%)
Mutual labels:  pentest
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+695.37%)
Mutual labels:  pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-24.54%)
Mutual labels:  pentest
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-34.72%)
Mutual labels:  pentest
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-50.46%)
Mutual labels:  pentest
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-14.81%)
Mutual labels:  pentest
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-38.43%)
Mutual labels:  pentest
Canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
Stars: ✭ 207 (-4.17%)
Mutual labels:  pentest
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+787.04%)
Mutual labels:  pentest
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (-19.44%)
Mutual labels:  pentest
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-40.28%)
Mutual labels:  pentest
Cloudlist
Cloudlist is a tool for listing Assets from multiple Cloud Providers.
Stars: ✭ 207 (-4.17%)
Mutual labels:  pentest
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (-42.59%)
Mutual labels:  pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-23.15%)
Mutual labels:  pentest
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-45.37%)
Mutual labels:  pentest
Insanity Framework
Generate Payloads and Control Remote Machines. [Discontinued]
Stars: ✭ 189 (-12.5%)
Mutual labels:  pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+601.85%)
Mutual labels:  pentest
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-28.7%)
Mutual labels:  pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-33.33%)
Mutual labels:  pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-51.39%)
Mutual labels:  pentest
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+1067.59%)
Mutual labels:  pentest
Pentest
some pentest scripts & tools by [email protected]
Stars: ✭ 136 (-37.04%)
Mutual labels:  pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1247.69%)
Mutual labels:  pentest
Wavecrack
Wavestone's web interface for password cracking with hashcat
Stars: ✭ 135 (-37.5%)
Mutual labels:  pentest
Umbrella
A Phishing Dropper designed to Pentest.
Stars: ✭ 180 (-16.67%)
Mutual labels:  pentest
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-38.43%)
Mutual labels:  pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-0.93%)
Mutual labels:  pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+942.13%)
Mutual labels:  pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-18.06%)
Mutual labels:  pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-39.81%)
Mutual labels:  pentest
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+1087.96%)
Mutual labels:  pentest
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-39.81%)
Mutual labels:  pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-20.37%)
Mutual labels:  pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-40.74%)
Mutual labels:  pentest
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+0%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (-42.13%)
Mutual labels:  pentest
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-21.3%)
Mutual labels:  pentest
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-43.52%)
Mutual labels:  pentest
Wsuspendu
Implement WSUSpendu attack
Stars: ✭ 191 (-11.57%)
Mutual labels:  pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+802.31%)
Mutual labels:  pentest
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-24.07%)
Mutual labels:  pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-46.3%)
Mutual labels:  pentest
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-1.85%)
Mutual labels:  pentest
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-50%)
Mutual labels:  pentest
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+811.57%)
Mutual labels:  pentest
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-50.46%)
Mutual labels:  pentest
Linux Soft Exploit Suggester
Search Exploitable Software on Linux
Stars: ✭ 187 (-13.43%)
Mutual labels:  pentest
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-30.56%)
Mutual labels:  pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+0%)
Mutual labels:  pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-2.31%)
Mutual labels:  pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (-2.78%)
Mutual labels:  pentest
Debinject
Inject malicious code into *.debs
Stars: ✭ 187 (-13.43%)
Mutual labels:  pentest
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-32.41%)
Mutual labels:  pentest
1-60 of 295 similar projects