All Projects → Trigmap → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to Trigmap

Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+278.79%)
Mutual labels:  pentesting, pentest-tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+381.82%)
Mutual labels:  pentesting, penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+387.12%)
Mutual labels:  pentesting, penetration-testing
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5113.64%)
Mutual labels:  pentesting, pentest
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+410.61%)
Mutual labels:  pentest-tool, nmap
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-32.58%)
Mutual labels:  pentesting, penetration-testing
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-74.24%)
Mutual labels:  pentest, pentest-tool
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+272.73%)
Mutual labels:  pentesting, pentest
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+370.45%)
Mutual labels:  pentest, pentest-tool
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-3.03%)
Mutual labels:  pentesting, pentest
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1662.12%)
Mutual labels:  pentesting, penetration-testing
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-15.15%)
Mutual labels:  pentesting, nmap
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-34.09%)
Mutual labels:  pentesting
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+579.55%)
Mutual labels:  pentest
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+1062.88%)
Mutual labels:  pentesting
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+868.94%)
Mutual labels:  pentest
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-87.12%)
Mutual labels:  penetration-testing
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+575%)
Mutual labels:  pentest
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-34.09%)
Mutual labels:  pentesting
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-87.88%)
Mutual labels:  pentest
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+532.58%)
Mutual labels:  pentesting
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-6.06%)
Mutual labels:  penetration-testing
Awesome Terminal Commands
An awesome resource listing and explaining various commonly used *nix commands
Stars: ✭ 109 (-17.42%)
Mutual labels:  nmap
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-34.09%)
Mutual labels:  pentesting
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+531.82%)
Mutual labels:  penetration-testing
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+532.58%)
Mutual labels:  pentesting
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-34.85%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+531.06%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+6806.06%)
Mutual labels:  pentesting
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+860.61%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+516.67%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+507.58%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1204.55%)
Mutual labels:  pentesting
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-6.06%)
Mutual labels:  penetration-testing
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-17.42%)
Mutual labels:  pentest
Nmap Nse Scripts
My collection of nmap NSE scripts
Stars: ✭ 798 (+504.55%)
Mutual labels:  nmap
Pompem
Find exploit tool
Stars: ✭ 786 (+495.45%)
Mutual labels:  pentest-tool
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-36.36%)
Mutual labels:  pentesting
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+495.45%)
Mutual labels:  pentesting
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+487.88%)
Mutual labels:  penetration-testing
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+5003.79%)
Mutual labels:  pentesting
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (-6.06%)
Mutual labels:  pentest
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-18.18%)
Mutual labels:  pentesting
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+842.42%)
Mutual labels:  pentest
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+487.12%)
Mutual labels:  penetration-testing
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+481.06%)
Mutual labels:  penetration-testing
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-18.18%)
Mutual labels:  pentesting
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-37.88%)
Mutual labels:  penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+475.76%)
Mutual labels:  penetration-testing
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-37.88%)
Mutual labels:  pentesting
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+5343.18%)
Mutual labels:  pentest
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1559.09%)
Mutual labels:  pentesting
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-6.82%)
Mutual labels:  pentesting
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+36292.42%)
Mutual labels:  penetration-testing
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-37.88%)
Mutual labels:  penetration-testing
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+462.12%)
Mutual labels:  pentest
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-38.64%)
Mutual labels:  pentesting
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+460.61%)
Mutual labels:  pentesting
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1048.48%)
Mutual labels:  pentest
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-38.64%)
Mutual labels:  penetration-testing
241-300 of 1044 similar projects