All Projects → Uptux → Similar Projects or Alternatives

863 Open source projects that are alternatives of or similar to Uptux

Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+31.54%)
Mutual labels:  pentesting, privilege-escalation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-44.62%)
Mutual labels:  pentesting, privilege-escalation
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+765.77%)
Mutual labels:  hacking, pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-8.46%)
Mutual labels:  hacking, pentesting
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+4.62%)
Mutual labels:  hacking, pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+1254.23%)
Mutual labels:  hacking, pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+957.69%)
Mutual labels:  hacking, pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+26.15%)
Mutual labels:  hacking, pentesting
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (+24.62%)
Mutual labels:  hacking, pentesting
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+1505%)
Mutual labels:  hacking, privilege-escalation
Osint tips
OSINT
Stars: ✭ 322 (+23.85%)
Mutual labels:  hacking, pentesting
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+50.38%)
Mutual labels:  hacking, pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-35%)
Mutual labels:  hacking, pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+64.23%)
Mutual labels:  hacking, pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+62.69%)
Mutual labels:  hacking, pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+78.08%)
Mutual labels:  hacking, pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+62.31%)
Mutual labels:  hacking, pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+95.77%)
Mutual labels:  hacking, pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+93.85%)
Mutual labels:  hacking, pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (+111.92%)
Mutual labels:  hacking, pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+61.15%)
Mutual labels:  hacking, pentesting
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+147.31%)
Mutual labels:  hacking, pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+147.69%)
Mutual labels:  hacking, pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+178.85%)
Mutual labels:  hacking, pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+144.62%)
Mutual labels:  hacking, pentesting
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-17.69%)
Mutual labels:  hacking, pentesting
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+202.31%)
Mutual labels:  hacking, pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-23.46%)
Mutual labels:  hacking, pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-29.23%)
Mutual labels:  hacking, pentesting
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-78.08%)
Mutual labels:  hacking, pentesting
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-79.62%)
Mutual labels:  hacking, pentesting
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-73.08%)
Mutual labels:  hacking, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3354.23%)
Mutual labels:  hacking, pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-67.69%)
Mutual labels:  hacking, pentesting
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+380.38%)
Mutual labels:  hacking, pentesting
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+287.31%)
Mutual labels:  hacking, pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-27.69%)
Mutual labels:  hacking, pentesting
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-26.92%)
Mutual labels:  hacking, pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+490.38%)
Mutual labels:  hacking, pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-21.54%)
Mutual labels:  hacking, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-59.62%)
Mutual labels:  hacking, pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-53.46%)
Mutual labels:  hacking, pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-55.38%)
Mutual labels:  hacking, pentesting
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-22.31%)
Mutual labels:  hacking, pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-3.46%)
Mutual labels:  hacking, pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-48.08%)
Mutual labels:  hacking, pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+553.85%)
Mutual labels:  hacking, pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-44.62%)
Mutual labels:  hacking, pentesting
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+794.62%)
Mutual labels:  hacking, pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+233.85%)
Mutual labels:  hacking, pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-50.77%)
Mutual labels:  hacking, pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+960.77%)
Mutual labels:  hacking, pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-25.77%)
Mutual labels:  hacking, pentesting
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-3.85%)
Mutual labels:  hacking, pentesting
Thechoice
The linux choice collection tools
Stars: ✭ 245 (-5.77%)
Mutual labels:  hacking
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-95%)
Mutual labels:  pentesting
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (-7.69%)
Mutual labels:  hacking
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-6.92%)
Mutual labels:  hacking
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-91.92%)
Mutual labels:  privilege-escalation
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-90.38%)
Mutual labels:  pentesting
61-120 of 863 similar projects