All Projects → Winpwn → Similar Projects or Alternatives

1574 Open source projects that are alternatives of or similar to Winpwn

Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (-89.72%)
Mutual labels:  automation, recon
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-67.92%)
Mutual labels:  pentest-tool, redteam
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-77.44%)
Mutual labels:  recon, pentest-tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+185.11%)
Mutual labels:  pentest-tool, redteam
Bash scripting
bash scripting thing !
Stars: ✭ 118 (-90.94%)
Mutual labels:  automation, recon
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-87.18%)
Mutual labels:  recon, exploitation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-70.22%)
Mutual labels:  privilege-escalation, redteam
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-88.64%)
Mutual labels:  pentest-tool, redteam
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-98.31%)
Mutual labels:  pentest-tool, redteam
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (-4.91%)
Mutual labels:  pentesting, recon
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-96.32%)
Mutual labels:  exploitation, pentest-tool
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-91.25%)
Mutual labels:  automation, pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-67.23%)
Mutual labels:  pentesting, recon
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-65.46%)
Mutual labels:  pentesting, pentest-tool
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (-8.83%)
Mutual labels:  redteam, privilege-escalation
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+168.84%)
Mutual labels:  pentesting, recon
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-93.71%)
Mutual labels:  pentesting, redteam
Osint tips
OSINT
Stars: ✭ 322 (-75.29%)
Mutual labels:  pentesting, redteam
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-75.29%)
Mutual labels:  pentesting, pentest-tool
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-74.75%)
Mutual labels:  pentest-tool, redteam
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-80.05%)
Mutual labels:  pentesting, privilege-escalation
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-73.52%)
Mutual labels:  pentesting, recon
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-73.91%)
Mutual labels:  pentesting, exploitation
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-63.62%)
Mutual labels:  pentesting, pentest-tool
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+245.36%)
Mutual labels:  automation, exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-62.01%)
Mutual labels:  pentesting, exploitation
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+219.42%)
Mutual labels:  pentesting, privilege-escalation
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-69.15%)
Mutual labels:  pentest-tool, recon
Deksterecon
Web Application recon automation
Stars: ✭ 109 (-91.63%)
Mutual labels:  automation, recon
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-93.78%)
Mutual labels:  pentesting, exploitation
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-67.61%)
Mutual labels:  pentesting, pentest-tool
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2425.63%)
Mutual labels:  redteam, privilege-escalation
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+373.91%)
Mutual labels:  redteam, recon
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-67.84%)
Mutual labels:  redteam, privilege-escalation
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+275.83%)
Mutual labels:  pentest-tool, pentesting
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-65.54%)
Mutual labels:  pentesting, redteam
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-68.3%)
Mutual labels:  pentesting, privilege-escalation
Thc Hydra
hydra
Stars: ✭ 5,645 (+333.23%)
Mutual labels:  pentesting, pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-60.32%)
Mutual labels:  pentesting, pentest-tool
Habu
Hacking Toolkit
Stars: ✭ 635 (-51.27%)
Mutual labels:  pentesting, pentest-tool
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+456.1%)
Mutual labels:  pentesting, pentest-tool
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (-52.34%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-44.36%)
Mutual labels:  pentesting, redteam
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-68.92%)
Mutual labels:  pentesting, pentest-tool
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-94.78%)
Mutual labels:  pentesting, privilege-escalation
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-94.78%)
Mutual labels:  pentesting, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-40.45%)
Mutual labels:  pentest-tool, redteam
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (-31.85%)
Mutual labels:  pentesting, pentest-tool
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-37.53%)
Mutual labels:  pentesting, recon
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-94.93%)
Mutual labels:  pentesting, recon
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-98%)
Mutual labels:  pentesting, pentest-tool
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-32.23%)
Mutual labels:  pentesting, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-30.62%)
Mutual labels:  pentesting, pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-30.47%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-97.08%)
Mutual labels:  pentesting, pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-95.86%)
Mutual labels:  pentesting, pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-17.65%)
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (-17.04%)
Mutual labels:  pentesting, pentest-tool
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-81.12%)
Mutual labels:  pentesting, pentest-tool
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+134.54%)
Mutual labels:  pentesting, pentest-tool
61-120 of 1574 similar projects