All Projects → Thc Archive → Similar Projects or Alternatives

1936 Open source projects that are alternatives of or similar to Thc Archive

Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-64.35%)
Mutual labels:  hacking, pentesting, pentest-tool
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-11.6%)
Mutual labels:  hacking, pentesting, pentest
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-97.26%)
Mutual labels:  exploit, pentest, pentest-tool
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-60.76%)
Mutual labels:  hacking, exploit, hacking-tool
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+77.43%)
Mutual labels:  hacking, exploit, pentest
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+481.86%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-36.71%)
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-59.92%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-86.92%)
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-56.96%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-58.02%)
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+778.06%)
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+315.4%)
Mutual labels:  pentest, hacking-tool, pentest-tool
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+480.17%)
Mutual labels:  hacking, pentesting, pentest-tool
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-59.28%)
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+514.14%)
Mutual labels:  hacking, exploit, pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-37.76%)
Mutual labels:  hacking, penetration-testing, pentest
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+127.64%)
Mutual labels:  pentesting, exploit, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-91.98%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+311.18%)
Mutual labels:  pentesting, pentest, exploit
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+86.29%)
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-14.56%)
Mutual labels:  hacking, pentesting, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-32.49%)
Mutual labels:  pentesting, pentest, pentest-tool
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-81.22%)
Mutual labels:  exploit, exploits, hacking-tool
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-43.25%)
Mutual labels:  hacking, pentesting, pentest-tool
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+6.33%)
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+0%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-94.09%)
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+544.73%)
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-30.8%)
Mutual labels:  hacking, pentesting, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-94.73%)
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-88.82%)
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-70.46%)
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (-23.21%)
Mutual labels:  hacks, hacking, hacking-tool
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-12.87%)
Mutual labels:  hacking, pentesting, pentest
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-22.36%)
Mutual labels:  pentesting, pentest-tool
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-83.76%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-12.87%)
Mutual labels:  hacking, hacking-tool
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (-25.53%)
Mutual labels:  exploit, hacks
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-90.72%)
Mutual labels:  penetration-testing, pentest
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-96.84%)
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-73.42%)
Mutual labels:  exploit, penetration-testing
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-12.87%)
Mutual labels:  hacking, hacking-tool
Anymethodlog
Log any method call of object in Objective-C
Stars: ✭ 361 (-23.84%)
Mutual labels:  hacking, hacking-tool
exploits
Some of my public exploits
Stars: ✭ 50 (-89.45%)
Mutual labels:  exploit, exploits
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (-89.24%)
Mutual labels:  penetration-testing, pentest
Netcat
NetCat for Windows
Stars: ✭ 463 (-2.32%)
Mutual labels:  pentesting, penetration-testing
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-24.26%)
Mutual labels:  hacking, hacking-tool
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-84.18%)
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-36.29%)
Mutual labels:  hacking-tool, pentest-tool
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-62.66%)
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-93.25%)
Mutual labels:  exploit, pentest
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-92.83%)
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-88.82%)
Mutual labels:  pentest, pentest-tool
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-89.24%)
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-77%)
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-95.78%)
Mutual labels:  exploit, pentest
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-74.68%)
Mutual labels:  pentest, pentest-tool
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-86.08%)
Mutual labels:  exploit, exploits
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-74.26%)
Mutual labels:  exploit, exploits
121-180 of 1936 similar projects