All Projects → Stuff → Similar Projects or Alternatives

1446 Open source projects that are alternatives of or similar to Stuff

Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1893.84%)
Mutual labels:  exploit, pentest, tools
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+139.73%)
Mutual labels:  exploit, pentest
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1822.6%)
Mutual labels:  exploit, reverse-engineering
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+2758.22%)
Mutual labels:  exploit, pentest
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-56.85%)
Mutual labels:  exploit, reverse-engineering
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+44.52%)
Mutual labels:  exploit, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-83.56%)
Mutual labels:  exploit, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-76.03%)
Mutual labels:  exploit, pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+476.03%)
Mutual labels:  exploit, pentest
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+285.62%)
Mutual labels:  pentest, tools
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-69.18%)
Mutual labels:  exploit, reverse-engineering
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-73.29%)
Mutual labels:  exploit, pentest
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+165.07%)
Mutual labels:  exploit, reverse-engineering
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-2.05%)
Mutual labels:  exploit, tools
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-29.45%)
Mutual labels:  exploit, reverse-engineering
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+420.55%)
Mutual labels:  exploit, pentest
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-91.1%)
Mutual labels:  exploit, pentest
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (+134.93%)
Mutual labels:  exploit, tools
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-4.11%)
Mutual labels:  exploit, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+224.66%)
Mutual labels:  exploit, pentest
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+229.45%)
Mutual labels:  exploit, reverse-engineering
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+514.38%)
Mutual labels:  exploit, pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+3984.25%)
Mutual labels:  exploit, pentest
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-30.14%)
Mutual labels:  exploit, reverse-engineering
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-37.67%)
Mutual labels:  exploit, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-1.37%)
Mutual labels:  exploit, pentest
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+320.55%)
Mutual labels:  exploit, tools
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+374.66%)
Mutual labels:  exploit, pentest
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+752.05%)
Mutual labels:  pentest, tools
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+2778.77%)
Mutual labels:  exploit, pentest
Yolo
😈Scripts or demo projects on iOS development or reverse engineering
Stars: ✭ 245 (+67.81%)
Mutual labels:  reverse-engineering, tools
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-61.64%)
Mutual labels:  exploit, reverse-engineering
Hack Tools
hack tools
Stars: ✭ 488 (+234.25%)
Mutual labels:  exploit, tools
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1234.93%)
Mutual labels:  pentest, exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-54.11%)
Mutual labels:  exploit, pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-86.3%)
Mutual labels:  exploit, pentest
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-72.6%)
Mutual labels:  exploit, pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-78.08%)
Mutual labels:  exploit, pentest
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+123.29%)
Mutual labels:  exploit, reverse-engineering
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+80.14%)
Mutual labels:  exploit, tools
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2774.66%)
Mutual labels:  exploit, reverse-engineering
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+186.99%)
Mutual labels:  pentest, reverse-engineering
Dji Firmware Tools
Tools for handling firmwares of DJI products, with focus on quadcopters.
Stars: ✭ 424 (+190.41%)
Mutual labels:  reverse-engineering, tools
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+161.64%)
Mutual labels:  exploit, tools
Pythem
pentest framework
Stars: ✭ 1,060 (+626.03%)
Mutual labels:  exploit, pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-28.08%)
Mutual labels:  pentest, tools
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7753.42%)
Mutual labels:  exploit, reverse-engineering
Xbar Plugins
Plugin repository for xbar (the BitBar reboot)
Stars: ✭ 1,964 (+1245.21%)
Mutual labels:  tools
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-2.05%)
Mutual labels:  exploit
Tastyworks api
An unofficial, reverse-engineered Python API for tastyworks.
Stars: ✭ 138 (-5.48%)
Mutual labels:  reverse-engineering
Awesome Wasm Tools
😎 A curated list of awesome, language-agnostic WebAssembly tools
Stars: ✭ 139 (-4.79%)
Mutual labels:  tools
Mc
MinIO Client is a replacement for ls, cp, mkdir, diff and rsync commands for filesystems and object storage.
Stars: ✭ 1,962 (+1243.84%)
Mutual labels:  tools
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-2.05%)
Mutual labels:  exploit
Clawsearch
A memory scanner plugin for x64dbg, inspired by Cheat Engine.
Stars: ✭ 135 (-7.53%)
Mutual labels:  reverse-engineering
Pentest
some pentest scripts & tools by [email protected]
Stars: ✭ 136 (-6.85%)
Mutual labels:  pentest
Loophole
Polar devices Python API and CLI.
Stars: ✭ 136 (-6.85%)
Mutual labels:  reverse-engineering
K8sh
A simple, easily extensible shell for navigating your kubernetes clusters
Stars: ✭ 136 (-6.85%)
Mutual labels:  tools
Ghidra Switch Loader
Nintendo Switch loader for Ghidra
Stars: ✭ 146 (+0%)
Mutual labels:  reverse-engineering
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+1224.66%)
Mutual labels:  reverse-engineering
Ghidra Dark
Dark theme installer for Ghidra
Stars: ✭ 143 (-2.05%)
Mutual labels:  reverse-engineering
1-60 of 1446 similar projects