All Projects → sshame → Similar Projects or Alternatives

546 Open source projects that are alternatives of or similar to sshame

c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (+116.28%)
Mutual labels:  penetration-testing
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (+32.56%)
Mutual labels:  penetration-testing
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+23.26%)
Mutual labels:  penetration-testing
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-46.51%)
Mutual labels:  penetration-testing
algorithm-ethics
A collection of resources and tools designed to provide guidelines for ethical modeling.
Stars: ✭ 57 (+32.56%)
Mutual labels:  ethical-hacking
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (+537.21%)
Mutual labels:  ethical-hacking
ipwatch
This program gets your external, & internal, IP addresses, checks them against your "saved" IP addresses and, if a difference is found, emails you the new IP(s). This is useful for servers at residential locations whose IP address may change periodically due to actions by the ISP.
Stars: ✭ 38 (-11.63%)
Mutual labels:  remote-admin-tool
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+383.72%)
Mutual labels:  penetration-testing
rdroid
[Android RAT] Remotely manage your android phone using PHP Interface
Stars: ✭ 135 (+213.95%)
Mutual labels:  remote-admin-tool
LoginGateBundle
No description or website provided.
Stars: ✭ 57 (+32.56%)
Mutual labels:  brute-force-attacks
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+281.4%)
Mutual labels:  penetration-testing
bitforce
A tools brute force BTC
Stars: ✭ 24 (-44.19%)
Mutual labels:  brute-force-attacks
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-16.28%)
Mutual labels:  brute-force
PUPI
🛅 Passwords using personal information
Stars: ✭ 65 (+51.16%)
Mutual labels:  brute-force
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (+18.6%)
Mutual labels:  penetration-testing
gentle-force
Brute-force, error and request rate limiting
Stars: ✭ 45 (+4.65%)
Mutual labels:  brute-force
Ultimate-Hacker-Roadmap
Don't know what to focus on to become a Penetration Tester..? This is the BEST roadmap for becoming a modern penetration tester. Everything you need to know to land a paying job, categorized in 5 skill levels.
Stars: ✭ 132 (+206.98%)
Mutual labels:  ethical-hacking
Keylogger
A keylogger for Windows, developed as part of the "Build an Advanced Keylogger using C++ for Ethical Hacking!" course on Udemy
Stars: ✭ 16 (-62.79%)
Mutual labels:  ethical-hacking
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+123.26%)
Mutual labels:  penetration-testing
BruteSniffing Fisher
hacking tool
Stars: ✭ 24 (-44.19%)
Mutual labels:  ethical-hacking
The-Learning-Documentation-Project
This documentation is about the new learning(s) and issue(s) resolvings on different aspects of academic, professional and personal thoughts. It includes(or/with links): Research topics(& resources), Programming(issues and code), Advanced Linux commands, Networking commands, bash script command utilization, Linux packages(& scripts), Machinine l…
Stars: ✭ 27 (-37.21%)
Mutual labels:  ssh-key
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (+195.35%)
Mutual labels:  remote-admin-tool
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+562.79%)
Mutual labels:  penetration-testing
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-51.16%)
Mutual labels:  penetration-testing
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-48.84%)
Mutual labels:  penetration-testing
psolving-paradigms
Common problems of dynamic programming methods and techniques, including prerequisites, for competitive programmers.
Stars: ✭ 34 (-20.93%)
Mutual labels:  brute-force
EMAGNET
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Stars: ✭ 1,427 (+3218.6%)
Mutual labels:  brute-force-attacks
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-69.77%)
Mutual labels:  penetration-testing
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+783.72%)
Mutual labels:  remote-admin-tool
Credit-Card-Bruteforcer
Hacks credit card PAN numbers by using partial Hashes, and a list of random PAN [pins]
Stars: ✭ 50 (+16.28%)
Mutual labels:  brute-force
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+11.63%)
Mutual labels:  penetration-testing
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+432.56%)
Mutual labels:  ethical-hacking
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Stars: ✭ 59 (+37.21%)
Mutual labels:  ethical-hacking
xeca
PowerShell payload generator
Stars: ✭ 103 (+139.53%)
Mutual labels:  penetration-testing
xss-catcher
Simple API for storing all incoming XSS requests.
Stars: ✭ 26 (-39.53%)
Mutual labels:  ethical-hacking
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (+109.3%)
Mutual labels:  brute-force-attacks
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+2.33%)
Mutual labels:  penetration-testing
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (+6.98%)
Mutual labels:  penetration-testing
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (+79.07%)
Mutual labels:  penetration-testing
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-53.49%)
Mutual labels:  penetration-testing
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-2.33%)
Mutual labels:  penetration-testing
AntiEye
:.IP webcam penetration test suit.:
Stars: ✭ 21 (-51.16%)
Mutual labels:  penetration-testing
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
Stars: ✭ 29 (-32.56%)
Mutual labels:  penetration-testing
ssh brute force
Crack SSH Password using Dictionary and Brute Force Method
Stars: ✭ 51 (+18.6%)
Mutual labels:  brute-force
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+225.58%)
Mutual labels:  penetration-testing
ansible-setup-passwordless-ssh
Ansible playbook to exchange ssh keys with your remote user@hosts for passwordless ssh logins
Stars: ✭ 37 (-13.95%)
Mutual labels:  ssh-key
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-46.51%)
Mutual labels:  penetration-testing
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-32.56%)
Mutual labels:  ethical-hacking
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (+218.6%)
Mutual labels:  penetration-testing
winagent
Windows agent for Tactical RMM
Stars: ✭ 20 (-53.49%)
Mutual labels:  remote-admin-tool
ghost
A simple, server/less, single-api, multi-backend, ghostly secret-store/key-store for your passwords, ssh-keys and cloud credentials. Ghost isn't real, it's just in your head.
Stars: ✭ 36 (-16.28%)
Mutual labels:  ssh-key
Knock
🔑 Scan the entire internet for SSH and Telnet services. Then hack them.
Stars: ✭ 60 (+39.53%)
Mutual labels:  brute-force
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+534.88%)
Mutual labels:  penetration-testing
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (+34.88%)
Mutual labels:  penetration-testing
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+7006.98%)
Mutual labels:  penetration-testing
Sh00t
Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.
Stars: ✭ 245 (+469.77%)
Mutual labels:  penetration-testing
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+311.63%)
Mutual labels:  penetration-testing
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-55.81%)
Mutual labels:  penetration-testing
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+460.47%)
Mutual labels:  penetration-testing
Wifi Dumper
This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi penetration testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements.
Stars: ✭ 242 (+462.79%)
Mutual labels:  penetration-testing
61-120 of 546 similar projects