All Projects → winallenum → Similar Projects or Alternatives

787 Open source projects that are alternatives of or similar to winallenum

YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+169.23%)
Mutual labels:  exploit, pentest, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+3546.15%)
Mutual labels:  exploit, pentest, pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (+200%)
Mutual labels:  exploit, pentest, pentest-tool
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (+1207.69%)
Mutual labels:  pentest, pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+792.31%)
Mutual labels:  pentest, pentest-tool
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+15046.15%)
Mutual labels:  pentest, pentest-tool
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+2592.31%)
Mutual labels:  exploit, pentest
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+26615.38%)
Mutual labels:  exploit, privesc
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+45769.23%)
Mutual labels:  exploit, pentest
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (+138.46%)
Mutual labels:  pentest, pentest-tool
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+1023.08%)
Mutual labels:  exploit, pentest
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (+161.54%)
Mutual labels:  pentest, pentest-tool
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+8946.15%)
Mutual labels:  pentest, pentest-tool
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+938.46%)
Mutual labels:  pentest, pentest-tool
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+13115.38%)
Mutual labels:  pentest, pentest-tool
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+5746.15%)
Mutual labels:  exploit, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+14892.31%)
Mutual labels:  exploit, pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+32230.77%)
Mutual labels:  exploit, pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+1223.08%)
Mutual labels:  pentest, pentest-tool
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+415.38%)
Mutual labels:  exploit, pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+600%)
Mutual labels:  exploit, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+22292.31%)
Mutual labels:  exploit, pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+176.92%)
Mutual labels:  pentest, pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+976.92%)
Mutual labels:  pentest, pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+830.77%)
Mutual labels:  pentest, pentest-tool
PowerShell-Youtube-dl
A PowerShell script interface used to operate the youtube-dl command line program.
Stars: ✭ 64 (+392.31%)
Mutual labels:  powershell-script, ps1-script
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+8638.46%)
Mutual labels:  pentest, pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+8153.85%)
Mutual labels:  pentest, pentest-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (+730.77%)
Mutual labels:  pentest, pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+6869.23%)
Mutual labels:  pentest, pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+915.38%)
Mutual labels:  pentest, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+900%)
Mutual labels:  pentest, pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (+115.38%)
Mutual labels:  pentest, pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (+100%)
Mutual labels:  pentest, pentest-tool
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (+84.62%)
Mutual labels:  exploit, pentest
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (+207.69%)
Mutual labels:  exploit, pentest
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (+330.77%)
Mutual labels:  ps1, powershell-script
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (+53.85%)
Mutual labels:  exploit, pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+28476.92%)
Mutual labels:  pentest, pentest-tool
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+32000%)
Mutual labels:  exploit, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+5230.77%)
Mutual labels:  exploit, pentest
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+6853.85%)
Mutual labels:  pentest, pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+8200%)
Mutual labels:  exploit, pentest-tool
Pythem
pentest framework
Stars: ✭ 1,060 (+8053.85%)
Mutual labels:  exploit, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+1007.69%)
Mutual labels:  exploit, pentest
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+184.62%)
Mutual labels:  pentest, pentest-tool
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+976.92%)
Mutual labels:  exploit, pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+1523.08%)
Mutual labels:  exploit, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+92.31%)
Mutual labels:  pentest, pentest-tool
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+6369.23%)
Mutual labels:  exploit, pentest
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (+307.69%)
Mutual labels:  pentest, pentest-tool
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+146.15%)
Mutual labels:  exploit, pentest
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+2107.69%)
Mutual labels:  pentest, pentest-tool
LazyTS
PowerShell Script (GUI) to manage Terminal Sessions
Stars: ✭ 85 (+553.85%)
Mutual labels:  ps1, powershell-script
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+5861.54%)
Mutual labels:  pentest, pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+5869.23%)
Mutual labels:  pentest, pentest-tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+6800%)
Mutual labels:  exploit, pentest
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+823.08%)
Mutual labels:  pentest, pentest-tool
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+192.31%)
Mutual labels:  pentest, pentest-tool
Create-EXEFromPS1
Takes one PowerShell script and any number of supplementary files or even a directory and creates an exe using Windows's built in iexpress program. The exe will run on any machine with PowerShell 2.0+.
Stars: ✭ 81 (+523.08%)
Mutual labels:  ps1, powershell-script
1-60 of 787 similar projects