All Projects → Sudo_killer → Similar Projects or Alternatives

1013 Open source projects that are alternatives of or similar to Sudo_killer

moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-49.3%)
Mutual labels:  cve, privilege-escalation
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-75.3%)
Mutual labels:  pentest, pentest-tool
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-71.3%)
Mutual labels:  pentest, privilege-escalation
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-70.18%)
Mutual labels:  pentest, pentest-tool
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+25.26%)
Mutual labels:  pentest, ctf
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+9.6%)
Mutual labels:  pentest, pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-89.19%)
Mutual labels:  pentest, pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+14.45%)
Mutual labels:  ctf, pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-87.7%)
Mutual labels:  pentest, pentest-tool
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+78.56%)
Mutual labels:  pentest, oscp
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-86.58%)
Mutual labels:  pentest, privilege-escalation
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-83.97%)
Mutual labels:  pentest, pentest-tool
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (-91.43%)
Mutual labels:  ctf, pentest
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-72.69%)
Mutual labels:  exploits, ctf
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (-89.75%)
Mutual labels:  ctf, oscp
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-86.95%)
Mutual labels:  pentest, pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-66.36%)
Mutual labels:  pentest, pentest-tool
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-88.82%)
Mutual labels:  pentest, pentest-tool
machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Stars: ✭ 34 (-96.83%)
Mutual labels:  ctf, oscp
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-97.86%)
Mutual labels:  exploits, pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-96.64%)
Mutual labels:  pentest, pentest-tool
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-88.63%)
Mutual labels:  exploits, ctf
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+288.91%)
Mutual labels:  pentest, privilege-escalation
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-65.7%)
Mutual labels:  ctf, oscp
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-57.04%)
Mutual labels:  pentest, oscp
exploits
Exploits developed by me.
Stars: ✭ 35 (-96.74%)
Mutual labels:  exploits, oscp
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-87.88%)
Mutual labels:  ctf, privilege-escalation
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-95.06%)
Mutual labels:  ctf, exploits
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-94.22%)
Mutual labels:  ctf, oscp
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-29.17%)
Mutual labels:  cve, pentest
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-96.83%)
Mutual labels:  pentest, pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-98.79%)
Mutual labels:  pentest, pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-97.39%)
Mutual labels:  pentest, pentest-tool
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-95.34%)
Mutual labels:  pentest, pentest-tool
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-61.23%)
Mutual labels:  exploits, privilege-escalation
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-56.38%)
Mutual labels:  pentest, pentest-tool
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-53.4%)
Mutual labels:  ctf, pentest-tool
Habu
Hacking Toolkit
Stars: ✭ 635 (-40.82%)
Mutual labels:  pentest, pentest-tool
ctf
CTF programs and writeups
Stars: ✭ 22 (-97.95%)
Mutual labels:  exploits, ctf
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-91.8%)
Mutual labels:  privilege-escalation, oscp
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-93.85%)
Mutual labels:  pentest, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-15.75%)
Mutual labels:  pentest, pentest-tool
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-72.51%)
Mutual labels:  pentest, ctf
Hackerenv
Stars: ✭ 309 (-71.2%)
Mutual labels:  pentest, pentest-tool
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-93.76%)
Mutual labels:  ctf, pentest
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-66.92%)
Mutual labels:  pentest-tool, sudo
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-67.1%)
Mutual labels:  pentest, ctf
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-49.3%)
Mutual labels:  pentest, pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+426.1%)
Mutual labels:  pentest, pentest-tool
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-23.02%)
Mutual labels:  cve, exploits
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-59.55%)
Mutual labels:  pentest, ctf
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-48.18%)
Mutual labels:  pentest, pentest-tool
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (-68.5%)
Mutual labels:  ctf, oscp
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+0.56%)
Mutual labels:  pentest-tool, cve
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+21.44%)
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-63.84%)
Mutual labels:  pentest, privilege-escalation
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-69.99%)
Mutual labels:  pentest, pentest-tool
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (-51.44%)
Mutual labels:  cve, exploits
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2967.01%)
Mutual labels:  pentest, privilege-escalation
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-25.07%)
Mutual labels:  pentest, oscp
61-120 of 1013 similar projects