All Projects → Thc Archive → Similar Projects or Alternatives

1936 Open source projects that are alternatives of or similar to Thc Archive

Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+221.94%)
Mutual labels:  hacking, pentesting
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-34.39%)
Mutual labels:  hacking, hacking-tool
mec-ng
pentest toolbox
Stars: ✭ 28 (-94.09%)
Mutual labels:  penetration-testing, exploits
pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
Stars: ✭ 166 (-64.98%)
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-45.15%)
Mutual labels:  hacking, pentesting
Windows Hacks
Creative and unusual things that can be done with the Windows API.
Stars: ✭ 2,171 (+358.02%)
Mutual labels:  hacks, hacking
Hacking Tools Repository
A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.
Stars: ✭ 448 (-5.49%)
Mutual labels:  hacking, hacking-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-74.47%)
Mutual labels:  pentest, pentest-tool
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (-18.99%)
Mutual labels:  hacking, hacking-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-45.57%)
Mutual labels:  pentest, pentest-tool
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (-25.53%)
Mutual labels:  exploit, hacks
exploits
Some of my public exploits
Stars: ✭ 50 (-89.45%)
Mutual labels:  exploit, exploits
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-83.76%)
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-74.68%)
Mutual labels:  pentest, pentest-tool
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-10.76%)
Mutual labels:  hacking, pentesting
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-34.6%)
Mutual labels:  pentesting, pentest
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-70.68%)
Mutual labels:  hacking, hacking-tool
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (-89.24%)
Mutual labels:  penetration-testing, pentest
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-96.84%)
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (-34.18%)
Mutual labels:  hacking, hacking-tool
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-68.35%)
Mutual labels:  hacking, pentest
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-86.08%)
Mutual labels:  exploit, exploits
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-90.72%)
Mutual labels:  penetration-testing, pentest
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-73.42%)
Mutual labels:  exploit, penetration-testing
Mec
for mass exploiting
Stars: ✭ 448 (-5.49%)
Mutual labels:  hacking-tool, exploits
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-68.99%)
Mutual labels:  hacking, exploit
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-66.24%)
Mutual labels:  hacking, hacking-tool
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-66.46%)
Mutual labels:  hacking, hacking-tool
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-64.77%)
Mutual labels:  hacking, exploit
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-63.92%)
Mutual labels:  hacking, penetration-testing
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-64.98%)
Mutual labels:  hacking, pentest
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+401.9%)
Mutual labels:  hacking, hacking-tool
Hydrafw
HydraFW official firmware for HydraBus/HydraNFC for researcher, hackers, students, embedded software developers or anyone interested in debugging/hacking/developing/penetration testing
Stars: ✭ 165 (-65.19%)
Mutual labels:  hacking, penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-84.18%)
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-62.66%)
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-36.29%)
Mutual labels:  hacking-tool, pentest-tool
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-92.83%)
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+689.66%)
Mutual labels:  hacking, exploits
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-88.82%)
Mutual labels:  pentest, pentest-tool
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-35.86%)
Mutual labels:  hacking, penetration-testing
Prodigymathgamehacking
Prodigy Hacking Organization: Hacking for the right reasons. | Questions? Ask on our Discord. https://discord.gg/XQDfbfq
Stars: ✭ 108 (-77.22%)
Mutual labels:  hacks, hacking
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-85.44%)
Mutual labels:  exploit, penetration-testing
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-93.25%)
Mutual labels:  exploit, pentest
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-35.65%)
Mutual labels:  hacking, hacking-tool
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-20.25%)
Mutual labels:  pentesting, exploits
Awesome Ctf Cheatsheet
CTF Cheatsheet
Stars: ✭ 204 (-56.96%)
Mutual labels:  hacking, hacking-tool
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-16.46%)
Mutual labels:  pentesting, penetration-testing
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-56.75%)
Mutual labels:  hacking, hacking-tool
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-55.06%)
Mutual labels:  hacking, pentesting
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-53.38%)
Mutual labels:  hacking, hacking-tool
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-56.96%)
Mutual labels:  hacking, pentesting
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+683.76%)
Mutual labels:  pentest, pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-39.45%)
Mutual labels:  pentest, pentest-tool
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-20.68%)
Mutual labels:  hacking, exploits
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-95.78%)
Mutual labels:  exploit, pentest
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-90.51%)
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (-92.19%)
Mutual labels:  exploits, hacking-tool
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-91.98%)
Mutual labels:  pentest, pentest-tool
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-74.05%)
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-81.65%)
Mutual labels:  penetration-testing, pentest
301-360 of 1936 similar projects