All Projects → Winpwn → Similar Projects or Alternatives

1574 Open source projects that are alternatives of or similar to Winpwn

Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-61.63%)
Mutual labels:  pentesting, pentest-tool, redteam
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-40.52%)
Mutual labels:  automation, pentesting, pentest-tool
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (-20.8%)
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-65.39%)
Mutual labels:  pentesting, pentest-tool, recon
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-5.76%)
Mutual labels:  pentesting, pentest-tool, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-61.7%)
Mutual labels:  pentesting, redteam, exploitation
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-79.43%)
Mutual labels:  pentesting, pentest-tool, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-40.68%)
Mutual labels:  pentesting, pentest-tool, redteam
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-33.23%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-87.26%)
Mutual labels:  pentesting, pentest-tool, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-66.62%)
Mutual labels:  pentesting, redteam, exploitation
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-72.76%)
Mutual labels:  pentesting, pentest-tool, redteam
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-44.13%)
Mutual labels:  pentesting, pentest-tool, exploitation
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-97.08%)
Mutual labels:  exploitation, pentest-tool, redteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-66.92%)
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-58.48%)
Mutual labels:  pentesting, pentest-tool, recon
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-92.1%)
Mutual labels:  pentesting, pentest-tool, exploitation
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-48.04%)
Mutual labels:  pentesting, pentest-tool, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-89.95%)
Mutual labels:  pentesting, redteam, recon
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-58.25%)
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-73.75%)
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-88.95%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+6.83%)
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-76.9%)
Mutual labels:  automation, pentesting, redteam
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-79.36%)
Mutual labels:  pentesting, pentest-tool, recon
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-69.07%)
Mutual labels:  pentesting, exploitation, recon
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-86.42%)
Mutual labels:  automation, pentesting, recon
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-70.68%)
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-94.01%)
Mutual labels:  pentesting, pentest-tool, redteam
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-67.23%)
Mutual labels:  pentesting, recon
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-67.61%)
Mutual labels:  pentesting, pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-65.46%)
Mutual labels:  pentesting, pentest-tool
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-65.54%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-93.48%)
Mutual labels:  pentesting, redteam
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+245.36%)
Mutual labels:  automation, exploitation
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-63.62%)
Mutual labels:  pentesting, pentest-tool
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-67.84%)
Mutual labels:  redteam, privilege-escalation
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+275.83%)
Mutual labels:  pentest-tool, pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-62.01%)
Mutual labels:  pentesting, exploitation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2425.63%)
Mutual labels:  redteam, privilege-escalation
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+373.91%)
Mutual labels:  redteam, recon
Habu
Hacking Toolkit
Stars: ✭ 635 (-51.27%)
Mutual labels:  pentesting, pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+333.23%)
Mutual labels:  pentesting, pentest-tool
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (-52.34%)
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-93.17%)
Mutual labels:  pentesting, pentest-tool
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-44.36%)
Mutual labels:  pentesting, redteam
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-68.3%)
Mutual labels:  pentesting, privilege-escalation
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-60.32%)
Mutual labels:  pentesting, pentest-tool
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+456.1%)
Mutual labels:  pentesting, pentest-tool
Katzkatz
Python3 script to parse txt files containing Mimikatz output
Stars: ✭ 91 (-93.02%)
Mutual labels:  automation, pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (-4.91%)
Mutual labels:  pentesting, recon
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (-31.85%)
Mutual labels:  pentesting, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-30.62%)
Mutual labels:  pentesting, pentest-tool
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-37.53%)
Mutual labels:  pentesting, recon
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-98%)
Mutual labels:  pentesting, pentest-tool
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-93.71%)
Mutual labels:  pentesting, redteam
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-93.78%)
Mutual labels:  pentesting, exploitation
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-30.47%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-97.08%)
Mutual labels:  pentesting, pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-40.45%)
Mutual labels:  pentest-tool, redteam
1-60 of 1574 similar projects