All Projects → Vulnlab → Similar Projects or Alternatives

153 Open source projects that are alternatives of or similar to Vulnlab

Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+1500%)
Mutual labels:  ctf-tools, oscp
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (+226.32%)
Mutual labels:  ctf-tools, oscp
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+3936.84%)
Mutual labels:  ctf-tools, oscp
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+3663.16%)
Mutual labels:  ctf-tools, oscp
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+2263.16%)
Mutual labels:  oscp
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+18431.58%)
Mutual labels:  oscp
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (+21.05%)
Mutual labels:  ctf-tools
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (+247.37%)
Mutual labels:  oscp
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+2778.95%)
Mutual labels:  ctf-tools
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+1836.84%)
Mutual labels:  oscp
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (+21.05%)
Mutual labels:  oscp
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (+1542.11%)
Mutual labels:  ctf-tools
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+2326.32%)
Mutual labels:  oscp
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (+1294.74%)
Mutual labels:  ctf-tools
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+3631.58%)
Mutual labels:  oscp
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (+5.26%)
Mutual labels:  ctf-tools
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (+2036.84%)
Mutual labels:  oscp
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-5.26%)
Mutual labels:  ctf-tools
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (+63.16%)
Mutual labels:  oscp
Zio
unified io lib for pwning development written in python
Stars: ✭ 353 (+1757.89%)
Mutual labels:  ctf-tools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+247.37%)
Mutual labels:  ctf-tools
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (+15.79%)
Mutual labels:  oscp
awd-frame
ctf awd framework
Stars: ✭ 77 (+305.26%)
Mutual labels:  ctf-tools
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+2578.95%)
Mutual labels:  ctf-tools
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+1736.84%)
Mutual labels:  ctf-tools
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (+289.47%)
Mutual labels:  ctf-tools
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+2505.26%)
Mutual labels:  oscp
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+1631.58%)
Mutual labels:  ctf-tools
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+1463.16%)
Mutual labels:  oscp
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+39484.21%)
Mutual labels:  ctf-tools
Pentest Book
Stars: ✭ 266 (+1300%)
Mutual labels:  oscp
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+2268.42%)
Mutual labels:  oscp
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+363.16%)
Mutual labels:  oscp
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+3978.95%)
Mutual labels:  oscp
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-26.32%)
Mutual labels:  ctf-tools
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+2073.68%)
Mutual labels:  oscp
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+84.21%)
Mutual labels:  ctf-tools
Xencrypt
A PowerShell script anti-virus evasion tool
Stars: ✭ 664 (+3394.74%)
Mutual labels:  ctf-tools
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (+42.11%)
Mutual labels:  ctf-tools
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+1984.21%)
Mutual labels:  ctf-tools
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+47878.95%)
Mutual labels:  ctf-tools
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+1700%)
Mutual labels:  oscp
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+526.32%)
Mutual labels:  ctf-tools
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+626.32%)
Mutual labels:  oscp
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (+1784.21%)
Mutual labels:  oscp
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (+73.68%)
Mutual labels:  oscp
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+2742.11%)
Mutual labels:  ctf-tools
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (+221.05%)
Mutual labels:  oscp
Ctf Rsa Tool
a little tool help CTFer solve RSA problem
Stars: ✭ 350 (+1742.11%)
Mutual labels:  ctf-tools
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (+142.11%)
Mutual labels:  oscp
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+3900%)
Mutual labels:  oscp
pentestmindmap
a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty
Stars: ✭ 179 (+842.11%)
Mutual labels:  oscp
Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stars: ✭ 345 (+1715.79%)
Mutual labels:  ctf-tools
Pentest-Methodologies
渗透测试方法论
Stars: ✭ 86 (+352.63%)
Mutual labels:  oscp
Oscp Exam Report Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Stars: ✭ 506 (+2563.16%)
Mutual labels:  oscp
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+4589.47%)
Mutual labels:  ctf-tools
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+4131.58%)
Mutual labels:  oscp
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (+1678.95%)
Mutual labels:  oscp
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+247.37%)
Mutual labels:  ctf-tools
Windows Privilege Escalation
Windows Privilege Escalation Techniques and Scripts
Stars: ✭ 504 (+2552.63%)
Mutual labels:  oscp
1-60 of 153 similar projects