All Projects → Runascs → Similar Projects or Alternatives

295 Open source projects that are alternatives of or similar to Runascs

Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+1067.59%)
Mutual labels:  pentest
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+508.33%)
Mutual labels:  pentest
Pentest
some pentest scripts & tools by [email protected]
Stars: ✭ 136 (-37.04%)
Mutual labels:  pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+509.26%)
Mutual labels:  pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1247.69%)
Mutual labels:  pentest
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+499.07%)
Mutual labels:  pentest
Wavecrack
Wavestone's web interface for password cracking with hashcat
Stars: ✭ 135 (-37.5%)
Mutual labels:  pentest
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+492.13%)
Mutual labels:  pentest
Umbrella
A Phishing Dropper designed to Pentest.
Stars: ✭ 180 (-16.67%)
Mutual labels:  pentest
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+473.61%)
Mutual labels:  pentest
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-38.43%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-64.81%)
Mutual labels:  pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-0.93%)
Mutual labels:  pentest
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+444.44%)
Mutual labels:  pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+942.13%)
Mutual labels:  pentest
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+437.04%)
Mutual labels:  pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-18.06%)
Mutual labels:  pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+424.07%)
Mutual labels:  pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-39.81%)
Mutual labels:  pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-74.07%)
Mutual labels:  pentest
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+1087.96%)
Mutual labels:  pentest
Ska
Simple Karma Attack
Stars: ✭ 55 (-74.54%)
Mutual labels:  pentest
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-39.81%)
Mutual labels:  pentest
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+396.3%)
Mutual labels:  pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-20.37%)
Mutual labels:  pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+380.56%)
Mutual labels:  pentest
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-40.74%)
Mutual labels:  pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-79.17%)
Mutual labels:  pentest
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+0%)
Mutual labels:  pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+367.13%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (-42.13%)
Mutual labels:  pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-81.94%)
Mutual labels:  pentest
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (-21.3%)
Mutual labels:  pentest
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-86.57%)
Mutual labels:  pentest
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-43.52%)
Mutual labels:  pentest
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+310.19%)
Mutual labels:  pentest
Wsuspendu
Implement WSUSpendu attack
Stars: ✭ 191 (-11.57%)
Mutual labels:  pentest
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-94.91%)
Mutual labels:  pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+802.31%)
Mutual labels:  pentest
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-87.96%)
Mutual labels:  pentest
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-24.07%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+315.28%)
Mutual labels:  pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-46.3%)
Mutual labels:  pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-92.59%)
Mutual labels:  pentest
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-1.85%)
Mutual labels:  pentest
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+3488.89%)
Mutual labels:  pentest
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-50%)
Mutual labels:  pentest
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+258.8%)
Mutual labels:  pentest
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+811.57%)
Mutual labels:  pentest
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+249.07%)
Mutual labels:  pentest
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-50.46%)
Mutual labels:  pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+235.65%)
Mutual labels:  pentest
Linux Soft Exploit Suggester
Search Exploitable Software on Linux
Stars: ✭ 187 (-13.43%)
Mutual labels:  pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-51.39%)
Mutual labels:  pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+0%)
Mutual labels:  pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-2.31%)
Mutual labels:  pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (-2.78%)
Mutual labels:  pentest
Debinject
Inject malicious code into *.debs
Stars: ✭ 187 (-13.43%)
Mutual labels:  pentest
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-32.41%)
Mutual labels:  pentest
Wsmanager
Webshell Manager
Stars: ✭ 99 (-54.17%)
Mutual labels:  pentest
61-120 of 295 similar projects