All Projects → Vulnlab → Similar Projects or Alternatives

153 Open source projects that are alternatives of or similar to Vulnlab

Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (+310.53%)
Mutual labels:  ctf-tools
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (+100%)
Mutual labels:  oscp
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+1463.16%)
Mutual labels:  oscp
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+1410.53%)
Mutual labels:  ctf-tools
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+39484.21%)
Mutual labels:  ctf-tools
axion
A toolkit for CTFs
Stars: ✭ 15 (-21.05%)
Mutual labels:  ctf-tools
Pentest Book
Stars: ✭ 266 (+1300%)
Mutual labels:  oscp
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (+1342.11%)
Mutual labels:  oscp
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+2268.42%)
Mutual labels:  oscp
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (+847.37%)
Mutual labels:  ctf-tools
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+363.16%)
Mutual labels:  oscp
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+336.84%)
Mutual labels:  ctf-tools
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+3978.95%)
Mutual labels:  oscp
webgrep
Grep Web pages with extra features like JS deobfuscation and OCR
Stars: ✭ 86 (+352.63%)
Mutual labels:  ctf-tools
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-26.32%)
Mutual labels:  ctf-tools
machinescli
This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.
Stars: ✭ 34 (+78.95%)
Mutual labels:  oscp
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+2073.68%)
Mutual labels:  oscp
penelope
Penelope Shell Handler
Stars: ✭ 291 (+1431.58%)
Mutual labels:  ctf-tools
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+84.21%)
Mutual labels:  ctf-tools
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (+15.79%)
Mutual labels:  ctf-tools
Xencrypt
A PowerShell script anti-virus evasion tool
Stars: ✭ 664 (+3394.74%)
Mutual labels:  ctf-tools
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (+100%)
Mutual labels:  ctf-tools
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (+42.11%)
Mutual labels:  ctf-tools
pwk scripts
Automation scripts in preparation for PWK/OSCP labs
Stars: ✭ 16 (-15.79%)
Mutual labels:  oscp
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+1984.21%)
Mutual labels:  ctf-tools
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (+478.95%)
Mutual labels:  oscp
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (+63.16%)
Mutual labels:  oscp
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+47878.95%)
Mutual labels:  ctf-tools
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (+1678.95%)
Mutual labels:  oscp
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-5.26%)
Mutual labels:  ctf-tools
shellback
Reverse shell generator
Stars: ✭ 22 (+15.79%)
Mutual labels:  oscp
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+626.32%)
Mutual labels:  oscp
xeca
PowerShell payload generator
Stars: ✭ 103 (+442.11%)
Mutual labels:  ctf-tools
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (+1784.21%)
Mutual labels:  oscp
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (+1057.89%)
Mutual labels:  ctf-tools
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (+73.68%)
Mutual labels:  oscp
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Stars: ✭ 213 (+1021.05%)
Mutual labels:  ctf-tools
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+2742.11%)
Mutual labels:  ctf-tools
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (+931.58%)
Mutual labels:  ctf-tools
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (+221.05%)
Mutual labels:  oscp
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+884.21%)
Mutual labels:  ctf-tools
Ctf Rsa Tool
a little tool help CTFer solve RSA problem
Stars: ✭ 350 (+1742.11%)
Mutual labels:  ctf-tools
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+684.21%)
Mutual labels:  ctf-tools
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (+142.11%)
Mutual labels:  oscp
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (+605.26%)
Mutual labels:  ctf-tools
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+3900%)
Mutual labels:  oscp
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (+563.16%)
Mutual labels:  ctf-tools
pentestmindmap
a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty
Stars: ✭ 179 (+842.11%)
Mutual labels:  oscp
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+510.53%)
Mutual labels:  ctf-tools
Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stars: ✭ 345 (+1715.79%)
Mutual labels:  ctf-tools
Stegonline
A web-based, accessible and open-source port of StegSolve.
Stars: ✭ 105 (+452.63%)
Mutual labels:  ctf-tools
Pentest-Methodologies
渗透测试方法论
Stars: ✭ 86 (+352.63%)
Mutual labels:  oscp
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (+352.63%)
Mutual labels:  ctf-tools
Oscp Exam Report Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Stars: ✭ 506 (+2563.16%)
Mutual labels:  oscp
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+247.37%)
Mutual labels:  ctf-tools
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+4589.47%)
Mutual labels:  ctf-tools
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+4131.58%)
Mutual labels:  oscp
exploits
Exploits developed by me.
Stars: ✭ 35 (+84.21%)
Mutual labels:  oscp
Windows Privilege Escalation
Windows Privilege Escalation Techniques and Scripts
Stars: ✭ 504 (+2552.63%)
Mutual labels:  oscp
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+1626.32%)
Mutual labels:  ctf-tools
61-120 of 153 similar projects