All Projects → Trigmap → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to Trigmap

web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+3.79%)
Mutual labels:  penetration-testing, pentest
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+128.03%)
Mutual labels:  nmap, penetration-testing
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-74.24%)
Mutual labels:  pentest, pentest-tool
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+451.52%)
Mutual labels:  pentesting, pentest-tool
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+471.21%)
Mutual labels:  pentesting, pentest
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-89.39%)
Mutual labels:  penetration-testing, pentesting
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-34.85%)
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-72.73%)
Mutual labels:  nmap, pentest-tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+853.79%)
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-61.36%)
Mutual labels:  nmap, pentest
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-83.33%)
Mutual labels:  penetration-testing, pentesting
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+429.55%)
Mutual labels:  penetration-testing, pentest
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+467.42%)
Mutual labels:  pentesting, penetration-testing
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+485.61%)
Mutual labels:  pentesting, pentest-tool
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+838.64%)
Mutual labels:  pentesting, pentest
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-73.48%)
Mutual labels:  pentesting, pentest
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+93.94%)
Mutual labels:  pentesting, pentest
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+106.06%)
Mutual labels:  pentesting, nmap
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+103.03%)
Mutual labels:  pentesting, pentest-tool
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+24831.06%)
Mutual labels:  penetration-testing, pentest
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+502.27%)
Mutual labels:  pentesting, nmap
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+487.88%)
Mutual labels:  pentest, pentest-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5772.73%)
Mutual labels:  penetration-testing, pentest
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-28.79%)
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+127.27%)
Mutual labels:  pentesting, pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+123.48%)
Mutual labels:  penetration-testing, pentest
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-18.94%)
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+148.48%)
Mutual labels:  pentesting, pentest
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+159.09%)
Mutual labels:  pentesting, pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+559.09%)
Mutual labels:  pentesting, penetration-testing
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+586.36%)
Mutual labels:  pentest, pentest-tool
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+790.91%)
Mutual labels:  pentest, pentest-tool
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-81.06%)
Mutual labels:  penetration-testing, pentest
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+3053.03%)
Mutual labels:  pentesting, penetration-testing
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+896.97%)
Mutual labels:  penetration-testing, pentest
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-5.3%)
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-31.82%)
Mutual labels:  pentesting, penetration-testing
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+193.94%)
Mutual labels:  pentesting, pentest-tool
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+200%)
Mutual labels:  pentesting, penetration-testing
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+778.79%)
Mutual labels:  pentest, nmap
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+178.79%)
Mutual labels:  pentesting, pentest-tool
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+212.88%)
Mutual labels:  pentesting, pentest
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+206.82%)
Mutual labels:  pentesting, pentest-tool
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+887.12%)
Mutual labels:  pentesting, pentest-tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+223.48%)
Mutual labels:  pentesting, penetration-testing
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+219.7%)
Mutual labels:  pentesting, pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+628.03%)
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+6300.76%)
Mutual labels:  pentesting, pentest
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-78.03%)
Mutual labels:  penetration-testing, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-70.45%)
Mutual labels:  pentest, pentest-tool
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-65.91%)
Mutual labels:  penetration-testing, pentest
Netcat
NetCat for Windows
Stars: ✭ 463 (+250.76%)
Mutual labels:  pentesting, penetration-testing
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+250.76%)
Mutual labels:  pentesting, penetration-testing
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+712.88%)
Mutual labels:  pentest, pentest-tool
Ska
Simple Karma Attack
Stars: ✭ 55 (-58.33%)
Mutual labels:  penetration-testing, pentest
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+681.82%)
Mutual labels:  pentesting, pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+718.94%)
Mutual labels:  pentesting, pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+717.42%)
Mutual labels:  pentesting, pentest-tool
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-23.48%)
Mutual labels:  pentesting, penetration-testing
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1662.12%)
Mutual labels:  pentesting, penetration-testing
121-180 of 1044 similar projects