All Projects → Sudo_killer → Similar Projects or Alternatives

1013 Open source projects that are alternatives of or similar to Sudo_killer

Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-28.52%)
Mutual labels:  oscp
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-63.93%)
Mutual labels:  ctf
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-39.89%)
Mutual labels:  pentest
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-64.4%)
Mutual labels:  pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-57.97%)
Mutual labels:  pentest-tool
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+569.62%)
Mutual labels:  pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-64.4%)
Mutual labels:  privilege-escalation
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-92.82%)
Mutual labels:  pentest-tool
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-58.15%)
Mutual labels:  oscp
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-95.43%)
Mutual labels:  cve
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-21.62%)
Mutual labels:  pentest
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-41.01%)
Mutual labels:  pentest-tool
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+248.84%)
Mutual labels:  exploits
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-58.34%)
Mutual labels:  cve
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-88.63%)
Mutual labels:  ctf
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-30.85%)
Mutual labels:  pentest
Cardinal
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
Stars: ✭ 379 (-64.68%)
Mutual labels:  ctf
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-64.77%)
Mutual labels:  exploits
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-94.78%)
Mutual labels:  pentest
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-97.76%)
Mutual labels:  pentest-tool
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-59.83%)
Mutual labels:  pentest
tutorials
Tutorials written by me.
Stars: ✭ 17 (-98.42%)
Mutual labels:  ctf
Ctf
CTF writeups
Stars: ✭ 45 (-95.81%)
Mutual labels:  ctf
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-96.37%)
Mutual labels:  cve
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-65.7%)
Mutual labels:  ctf
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (-41.19%)
Mutual labels:  cve
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-64.96%)
Mutual labels:  exploits
exploit
Just some exploits :P
Stars: ✭ 38 (-96.46%)
Mutual labels:  exploits
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-60.11%)
Mutual labels:  pentest
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (-56.57%)
Mutual labels:  pentest-tool
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-6.62%)
Mutual labels:  cve
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-98.97%)
Mutual labels:  ctf
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-60.67%)
Mutual labels:  pentest-tool
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-33.36%)
Mutual labels:  oscp
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+8.57%)
Mutual labels:  ctf
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-60.95%)
Mutual labels:  privilege-escalation
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-98.6%)
Mutual labels:  cve
HTB-writeup
Password-protected writeups of HTB platform (challenges and boxes) https://cesena.github.io/
Stars: ✭ 21 (-98.04%)
Mutual labels:  pentest
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-61.14%)
Mutual labels:  ctf
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-34.67%)
Mutual labels:  pentest
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-97.48%)
Mutual labels:  ctf
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-61.32%)
Mutual labels:  privilege-escalation
Pcwt
Stars: ✭ 46 (-95.71%)
Mutual labels:  pentest
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (-41.47%)
Mutual labels:  exploits
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+287.88%)
Mutual labels:  privilege-escalation
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-61.51%)
Mutual labels:  cve
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-98.32%)
Mutual labels:  pentest-tool
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-35.14%)
Mutual labels:  ctf
My-CTF-Challenges
🏴 🏴 🏴
Stars: ✭ 65 (-93.94%)
Mutual labels:  ctf
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-61.98%)
Mutual labels:  cve
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-96.27%)
Mutual labels:  pentest
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (-17.8%)
Mutual labels:  exploits
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-65.7%)
Mutual labels:  pentest-tool
Ctf writeups
Stars: ✭ 24 (-97.76%)
Mutual labels:  ctf
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-42.12%)
Mutual labels:  pentest
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (-65.7%)
Mutual labels:  ctf
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (-66.36%)
Mutual labels:  privilege-escalation
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-96.46%)
Mutual labels:  pentest-tool
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Stars: ✭ 24 (-97.76%)
Mutual labels:  ctf
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-42.78%)
Mutual labels:  exploits
301-360 of 1013 similar projects