All Projects → Tactical Exploitation → Similar Projects or Alternatives

695 Open source projects that are alternatives of or similar to Tactical Exploitation

Zen
Find emails of Github users
Stars: ✭ 343 (-41.37%)
Mutual labels:  information-gathering
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-86.84%)
Mutual labels:  penetration-testing
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (+65.3%)
Mutual labels:  active-directory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-89.74%)
Mutual labels:  active-directory
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-21.2%)
Mutual labels:  penetration-testing
Gotanda
Gotanda is browser Web Extension for OSINT.
Stars: ✭ 149 (-74.53%)
Mutual labels:  information-gathering
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-89.91%)
Mutual labels:  active-directory
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-88.21%)
Mutual labels:  penetration-testing
Socialbox Termux
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi Edit By init__0 for termux on android
Stars: ✭ 324 (-44.62%)
Mutual labels:  brute-force
orbitaldump
A simple multi-threaded distributed SSH brute-forcing tool written in Python
Stars: ✭ 405 (-30.77%)
Mutual labels:  brute-force
Horus-Eye
Just Simple Code To Play With Android Payloads (;
Stars: ✭ 54 (-90.77%)
Mutual labels:  metasploit-framework
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-94.7%)
Mutual labels:  metasploit-framework
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-3.08%)
Mutual labels:  penetration-testing
DEFCON25 Attack Defend ActiveDirectory Workshop
Workshop Materials from DEFCON 25 (7/27/2017)
Stars: ✭ 19 (-96.75%)
Mutual labels:  active-directory
FisherMan
CLI program that collects information from facebook user profiles via Selenium.
Stars: ✭ 117 (-80%)
Mutual labels:  information-gathering
GmailBruterV2
Simple tool written in python3 to perform limited brute-force attacks on gmail accounts.
Stars: ✭ 264 (-54.87%)
Mutual labels:  brute-force
Billcipher
Information Gathering tool for a Website or IP address
Stars: ✭ 332 (-43.25%)
Mutual labels:  information-gathering
FazPort
FazPort is an advanced Perl Port Scanner. Scan and Detect open port in every website(s) you want.
Stars: ✭ 16 (-97.26%)
Mutual labels:  information-gathering
BFSG
BFSG - BruteForce String Generator 😾
Stars: ✭ 16 (-97.26%)
Mutual labels:  brute-force
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-87.01%)
Mutual labels:  penetration-testing
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-23.08%)
Mutual labels:  penetration-testing
mec-ng
pentest toolbox
Stars: ✭ 28 (-95.21%)
Mutual labels:  penetration-testing
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-76.41%)
Mutual labels:  penetration-testing
xmlrpc-bruteforcer
An XMLRPC brute forcer targeting Wordpress written in Python 3. (DISCONTINUED)
Stars: ✭ 62 (-89.4%)
Mutual labels:  penetration-testing
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+542.74%)
Mutual labels:  penetration-testing
IRIS
🔍 IRIS: An open-source intelligence framework
Stars: ✭ 79 (-86.5%)
Mutual labels:  information-gathering
Discord-Nitro-BruteForce
simple discord nitro code generator and checker written in c#
Stars: ✭ 26 (-95.56%)
Mutual labels:  brute-force
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-96.58%)
Mutual labels:  penetration-testing
Ssh Auditor
The best way to scan for weak ssh passwords on your network
Stars: ✭ 516 (-11.79%)
Mutual labels:  brute-force
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-96.58%)
Mutual labels:  active-directory
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-94.36%)
Mutual labels:  penetration-testing
Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
Stars: ✭ 321 (-45.13%)
Mutual labels:  information-gathering
Learning-Node.js-Security
A Collection of articles, videos, blogs, talks and other materials on Node.js Security
Stars: ✭ 25 (-95.73%)
Mutual labels:  penetration-testing
gentle-force
Brute-force, error and request rate limiting
Stars: ✭ 45 (-92.31%)
Mutual labels:  brute-force
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-23.25%)
Mutual labels:  penetration-testing
gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
Stars: ✭ 344 (-41.2%)
Mutual labels:  information-gathering
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (-73.33%)
Mutual labels:  penetration-testing
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-54.02%)
Mutual labels:  information-gathering
urlbrute
Directory/Subdomain scanner developed in GoLang.
Stars: ✭ 37 (-93.68%)
Mutual labels:  brute-force
go-adal
unofficial Active Directory Authentication Library for go
Stars: ✭ 14 (-97.61%)
Mutual labels:  active-directory
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-28.03%)
Mutual labels:  penetration-testing
Gmail-Hack
Gmail account using brute force attack
Stars: ✭ 69 (-88.21%)
Mutual labels:  brute-force
Brute-Force-Password-Cracker
A brute force attacker with packages for development in Python 3, Kotlin, C#, Go, Vala, and C++.
Stars: ✭ 29 (-95.04%)
Mutual labels:  brute-force
passport-activedirectory
Active Directory strategy for passport.js
Stars: ✭ 28 (-95.21%)
Mutual labels:  active-directory
Active-Directory-Object-Picker
The standard Active Directory object picker dialog for .NET
Stars: ✭ 74 (-87.35%)
Mutual labels:  active-directory
active-directory-lookup
Simplest Java API (and CLI) for authenticating and searching in Active Directory
Stars: ✭ 15 (-97.44%)
Mutual labels:  active-directory
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-46.15%)
Mutual labels:  brute-force
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-94.36%)
Mutual labels:  penetration-testing
hinject
Host Header Injection Checker
Stars: ✭ 64 (-89.06%)
Mutual labels:  penetration-testing
PSPasswordExpiryNotifications
Following PowerShell Module provides different approach to scheduling password notifications for expiring Active Directory based accounts. While most of the scripts require knowledge on HTML... this one is just one config file and a bit of tingling around with texts. Whether this is good or bad it's up to you to decide. I do plan to add an optio…
Stars: ✭ 38 (-93.5%)
Mutual labels:  active-directory
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-27.01%)
Mutual labels:  penetration-testing
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (-33.85%)
Mutual labels:  penetration-testing
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-94.19%)
Mutual labels:  active-directory
Alfred
A friendly Toolkit for Beginner CTF players
Stars: ✭ 39 (-93.33%)
Mutual labels:  penetration-testing
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-94.7%)
Mutual labels:  active-directory
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-89.57%)
Mutual labels:  penetration-testing
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-78.97%)
Mutual labels:  penetration-testing
Upash
🔒Unified API for password hashing algorithms
Stars: ✭ 484 (-17.26%)
Mutual labels:  brute-force
FYI
My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.
Stars: ✭ 194 (-66.84%)
Mutual labels:  penetration-testing
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-91.79%)
Mutual labels:  penetration-testing
301-360 of 695 similar projects