All Projects → Uptux → Similar Projects or Alternatives

863 Open source projects that are alternatives of or similar to Uptux

Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+652.31%)
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+58.85%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+435.38%)
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+1500.77%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+46.92%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+234.62%)
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-70%)
Mutual labels:  hacking, pentesting
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-62.69%)
Mutual labels:  hacking, pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-59.62%)
Mutual labels:  hacking, pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-53.46%)
Mutual labels:  hacking, pentesting
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+4310%)
Mutual labels:  hacking, privilege-escalation
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+765.77%)
Mutual labels:  hacking, pentesting
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-0.77%)
Mutual labels:  hacking, pentesting
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+336.92%)
Mutual labels:  hacking, pentesting
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-73.08%)
Mutual labels:  hacking, pentesting
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-66.54%)
Mutual labels:  hacking, pentesting
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+380.38%)
Mutual labels:  hacking, pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+486.92%)
Mutual labels:  hacking, pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-55.38%)
Mutual labels:  hacking, pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-50.77%)
Mutual labels:  hacking, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-59.62%)
Mutual labels:  hacking, pentesting
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+714.23%)
Mutual labels:  hacking, privilege-escalation
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-41.54%)
Mutual labels:  hacking, pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+789.23%)
Mutual labels:  hacking, pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+960.77%)
Mutual labels:  hacking, pentesting
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+1338.85%)
Mutual labels:  hacking, pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-27.69%)
Mutual labels:  hacking, pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-25.77%)
Mutual labels:  hacking, pentesting
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-76.15%)
Mutual labels:  hacking, pentesting
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-78.08%)
Mutual labels:  hacking, pentesting
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+356.92%)
Mutual labels:  hacking, privilege-escalation
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-79.62%)
Mutual labels:  hacking, pentesting
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+387.69%)
Mutual labels:  hacking, pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-67.69%)
Mutual labels:  hacking, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3354.23%)
Mutual labels:  hacking, pentesting
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-56.15%)
Mutual labels:  hacking, pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-55.38%)
Mutual labels:  hacking, pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+490.38%)
Mutual labels:  hacking, pentesting
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+606.54%)
Mutual labels:  hacking, pentesting
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-51.92%)
Mutual labels:  hacking, pentesting
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+794.62%)
Mutual labels:  hacking, pentesting
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+287.31%)
Mutual labels:  hacking, pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-44.62%)
Mutual labels:  hacking, pentesting
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-45.38%)
Mutual labels:  hacking, privilege-escalation
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-35%)
Mutual labels:  hacking, pentesting
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-46.15%)
Mutual labels:  hacking, pentesting
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-30%)
Mutual labels:  hacking, pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+957.69%)
Mutual labels:  hacking, pentesting
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-26.92%)
Mutual labels:  hacking, pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-48.08%)
Mutual labels:  hacking, pentesting
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-22.31%)
Mutual labels:  hacking, pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-21.54%)
Mutual labels:  hacking, pentesting
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-21.54%)
Mutual labels:  hacking, pentesting
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-17.69%)
Mutual labels:  hacking, pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-23.46%)
Mutual labels:  hacking, pentesting
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-18.08%)
Mutual labels:  hacking, pentesting
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+967.31%)
Mutual labels:  hacking, pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+233.85%)
Mutual labels:  hacking, pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-3.46%)
Mutual labels:  hacking, pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+553.85%)
Mutual labels:  hacking, pentesting
1-60 of 863 similar projects