All Projects → Sudo_killer → Similar Projects or Alternatives

1013 Open source projects that are alternatives of or similar to Sudo_killer

Awesome Ctf
A curated list of CTF frameworks, libraries, resources and softwares
Stars: ✭ 6,465 (+502.52%)
Mutual labels:  ctf
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-63.28%)
Mutual labels:  pentest
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (-63.65%)
Mutual labels:  pentest
Defcon 2018
DEFCON 2018 Qualification writeups
Stars: ✭ 12 (-98.88%)
Mutual labels:  ctf
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+541.38%)
Mutual labels:  pentest
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-63.56%)
Mutual labels:  pentest
Ctf writeup
CTF writeups from Balsn
Stars: ✭ 393 (-63.37%)
Mutual labels:  ctf
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-71.76%)
Mutual labels:  cve
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-49.58%)
Mutual labels:  pentest-tool
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-72.04%)
Mutual labels:  pentest
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-25.82%)
Mutual labels:  cve
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-72.32%)
Mutual labels:  pentest-tool
Dirty sock
Linux privilege escalation exploit via snapd (CVE-2019-7304)
Stars: ✭ 533 (-50.33%)
Mutual labels:  privilege-escalation
Writeups
国内各大CTF赛题及writeup整理
Stars: ✭ 651 (-39.33%)
Mutual labels:  ctf
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-63.47%)
Mutual labels:  pentest
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
Stars: ✭ 31 (-97.11%)
Mutual labels:  ctf
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-72.79%)
Mutual labels:  pentest
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-73.25%)
Mutual labels:  pentest-tool
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-25.54%)
Mutual labels:  ctf
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-73.53%)
Mutual labels:  ctf
Freeipa
Mirror of FreeIPA, an integrated security information management solution
Stars: ✭ 520 (-51.54%)
Mutual labels:  sudo
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-64.68%)
Mutual labels:  pentest
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-98.97%)
Mutual labels:  pentest
Sudo
sudo for windows
Stars: ✭ 648 (-39.61%)
Mutual labels:  sudo
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-64.21%)
Mutual labels:  cve
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-73.53%)
Mutual labels:  pentest
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-51.82%)
Mutual labels:  pentest-tool
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-73.63%)
Mutual labels:  exploits
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-26.75%)
Mutual labels:  exploits
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+191.8%)
Mutual labels:  exploits
Oscp Exam Report Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Stars: ✭ 506 (-52.84%)
Mutual labels:  oscp
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.3%)
Mutual labels:  pentest
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (-74%)
Mutual labels:  pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+260.11%)
Mutual labels:  pentest-tool
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (-27.4%)
Mutual labels:  ctf
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-74.56%)
Mutual labels:  pentest
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-53.87%)
Mutual labels:  oscp
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-74.74%)
Mutual labels:  pentest
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-63.93%)
Mutual labels:  ctf
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-75.21%)
Mutual labels:  pentest
Satansword
红队综合渗透框架
Stars: ✭ 482 (-55.08%)
Mutual labels:  pentest-tool
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-39.89%)
Mutual labels:  pentest
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-64.4%)
Mutual labels:  pentest-tool
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-27.77%)
Mutual labels:  oscp
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (-75.58%)
Mutual labels:  pentest-tool
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+484.34%)
Mutual labels:  ctf
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-64.4%)
Mutual labels:  privilege-escalation
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-21.62%)
Mutual labels:  pentest
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-41.01%)
Mutual labels:  pentest-tool
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+248.84%)
Mutual labels:  exploits
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (-55.92%)
Mutual labels:  ctf
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-27.96%)
Mutual labels:  pentest-tool
Cardinal
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
Stars: ✭ 379 (-64.68%)
Mutual labels:  ctf
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-64.77%)
Mutual labels:  exploits
Ctf
CTF writeups
Stars: ✭ 45 (-95.81%)
Mutual labels:  ctf
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-96.37%)
Mutual labels:  cve
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-65.7%)
Mutual labels:  ctf
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (-41.19%)
Mutual labels:  cve
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-64.96%)
Mutual labels:  exploits
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (-41.47%)
Mutual labels:  exploits
241-300 of 1013 similar projects