All Projects → Trigmap → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to Trigmap

Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+441.67%)
Mutual labels:  pentesting
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+4917.42%)
Mutual labels:  penetration-testing
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+437.12%)
Mutual labels:  pentesting
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+436.36%)
Mutual labels:  penetration-testing
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-7.58%)
Mutual labels:  nmap
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-18.94%)
Mutual labels:  pentesting
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+825%)
Mutual labels:  pentesting
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (+431.06%)
Mutual labels:  pentesting
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-40.15%)
Mutual labels:  penetration-testing
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+431.06%)
Mutual labels:  pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+425%)
Mutual labels:  pentest
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-18.94%)
Mutual labels:  pentest
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-40.15%)
Mutual labels:  pentesting
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+421.21%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-3.03%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-7.58%)
Mutual labels:  pentesting
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-18.94%)
Mutual labels:  pentest
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-40.15%)
Mutual labels:  pentest
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+413.64%)
Mutual labels:  penetration-testing
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-40.91%)
Mutual labels:  pentesting
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+409.85%)
Mutual labels:  penetration-testing
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (+409.85%)
Mutual labels:  penetration-testing
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+395.45%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-42.42%)
Mutual labels:  pentest
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (+403.79%)
Mutual labels:  nmap
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (-7.58%)
Mutual labels:  penetration-testing
Dnsub
dnsub一款好用的子域名扫描工具
Stars: ✭ 106 (-19.7%)
Mutual labels:  pentest-tool
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-43.18%)
Mutual labels:  pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+388.64%)
Mutual labels:  pentest
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+387.88%)
Mutual labels:  pentesting
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+804.55%)
Mutual labels:  pentesting
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+379.55%)
Mutual labels:  pentest-tool
Hackingthe.cloud
Content for hackingthe.cloud
Stars: ✭ 101 (-23.48%)
Mutual labels:  penetration-testing
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+793.94%)
Mutual labels:  nmap
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+379.55%)
Mutual labels:  penetration-testing
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-0.76%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+376.52%)
Mutual labels:  penetration-testing
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (-3.79%)
Mutual labels:  nmap
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-7.58%)
Mutual labels:  pentest
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-45.45%)
Mutual labels:  penetration-testing
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+370.45%)
Mutual labels:  pentest
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+365.15%)
Mutual labels:  penetration-testing
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+789.39%)
Mutual labels:  pentesting
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+365.91%)
Mutual labels:  nmap
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (+364.39%)
Mutual labels:  pentest-tool
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-46.21%)
Mutual labels:  pentesting
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+362.12%)
Mutual labels:  pentest
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+359.85%)
Mutual labels:  pentesting
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-50%)
Mutual labels:  pentest
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+359.09%)
Mutual labels:  pentesting
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (+358.33%)
Mutual labels:  pentest
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-21.21%)
Mutual labels:  pentesting
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-46.97%)
Mutual labels:  pentesting
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (+355.3%)
Mutual labels:  penetration-testing
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-47.73%)
Mutual labels:  penetration-testing
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+4417.42%)
Mutual labels:  pentest
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+345.45%)
Mutual labels:  nmap
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-20.45%)
Mutual labels:  pentesting
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-47.73%)
Mutual labels:  pentesting
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+343.94%)
Mutual labels:  pentest
301-360 of 1044 similar projects