All Projects → Shellab → Similar Projects or Alternatives

530 Open source projects that are alternatives of or similar to Shellab

Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+787.56%)
Mutual labels:  pentesting, exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+120%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+286.67%)
Mutual labels:  pentesting, exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+51.11%)
Mutual labels:  pentesting, exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+121.78%)
Mutual labels:  pentesting, exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-54.22%)
Mutual labels:  pentesting, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+479.11%)
Mutual labels:  pentesting, exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-23.11%)
Mutual labels:  pentesting, exploitation
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+1240.44%)
Mutual labels:  pentesting, exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+93.33%)
Mutual labels:  pentesting, exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+79.11%)
Mutual labels:  pentesting, exploitation
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-49.33%)
Mutual labels:  pentesting, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-49.33%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+518.67%)
Mutual labels:  pentesting, exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-64%)
Mutual labels:  pentesting, exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+52%)
Mutual labels:  pentesting, exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-11.56%)
Mutual labels:  pentesting, exploitation
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+9636.44%)
Mutual labels:  pentesting, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+223.56%)
Mutual labels:  pentesting, exploitation
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+665.33%)
Mutual labels:  pentesting, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-36%)
Mutual labels:  pentesting, exploitation
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-16.89%)
Mutual labels:  pentesting
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-11.11%)
Mutual labels:  exploitation
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+1020.89%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-18.67%)
Mutual labels:  pentesting
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-8.89%)
Mutual labels:  pentesting
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-12%)
Mutual labels:  exploitation
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1122.22%)
Mutual labels:  pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-16.44%)
Mutual labels:  pentesting
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-10.22%)
Mutual labels:  pentesting
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-20.44%)
Mutual labels:  exploitation
Sharpattack
A simple wrapper for C# tools
Stars: ✭ 211 (-6.22%)
Mutual labels:  pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1125.78%)
Mutual labels:  pentesting
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-19.11%)
Mutual labels:  pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-4%)
Mutual labels:  pentesting
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-19.56%)
Mutual labels:  pentesting
Ps4 6.20 Webkit Code Execution Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Stars: ✭ 197 (-12.44%)
Mutual labels:  exploitation
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-20.89%)
Mutual labels:  pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-21.33%)
Mutual labels:  pentesting
Decryptteamviewer
Enumerate and decrypt TeamViewer credentials from Windows registry
Stars: ✭ 205 (-8.89%)
Mutual labels:  pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-13.33%)
Mutual labels:  pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-21.33%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-18.22%)
Mutual labels:  pentesting
Http Asynchronous Reverse Shell
[POC] Asynchronous reverse shell using the HTTP protocol.
Stars: ✭ 177 (-21.33%)
Mutual labels:  pentesting
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+1562.67%)
Mutual labels:  pentesting
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-3.11%)
Mutual labels:  pentesting
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-5.78%)
Mutual labels:  exploitation
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-9.33%)
Mutual labels:  pentesting
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (-13.33%)
Mutual labels:  exploitation
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-23.11%)
Mutual labels:  pentesting
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-23.11%)
Mutual labels:  pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-14.22%)
Mutual labels:  pentesting
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-23.56%)
Mutual labels:  pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+927.56%)
Mutual labels:  pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-9.33%)
Mutual labels:  pentesting
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-15.56%)
Mutual labels:  exploitation
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-23.56%)
Mutual labels:  pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-24.89%)
Mutual labels:  pentesting
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-14.67%)
Mutual labels:  pentesting
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-24.44%)
Mutual labels:  exploitation
1-60 of 530 similar projects