All Projects → Writeups → Similar Projects or Alternatives

1480 Open source projects that are alternatives of or similar to Writeups

xeca
PowerShell payload generator
Stars: ✭ 103 (+68.85%)
Mutual labels:  penetration-testing, payload
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-18.03%)
Mutual labels:  penetration-testing, pentest
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+485.25%)
Mutual labels:  cybersecurity, cve
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1475.41%)
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-73.77%)
Mutual labels:  cybersecurity, pentest
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (+1.64%)
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+9347.54%)
Mutual labels:  cybersecurity, cyber
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+132.79%)
Mutual labels:  penetration-testing, pentest
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (+32.79%)
Mutual labels:  cybersecurity, exploitation
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+98.36%)
Mutual labels:  cybersecurity, payload
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+3095.08%)
Mutual labels:  cybersecurity, pentest
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (+121.31%)
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+398.36%)
Mutual labels:  cybersecurity, payload
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+254.1%)
Mutual labels:  cybersecurity, pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+0%)
Mutual labels:  cybersecurity, pentest
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+49.18%)
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+501.64%)
Mutual labels:  cve, pentest
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+154.1%)
Mutual labels:  cybersecurity, enumeration
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-37.7%)
Mutual labels:  cybersecurity, cyber
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+380.33%)
Mutual labels:  pwn, exploitation
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-13.11%)
Mutual labels:  penetration-testing, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-42.62%)
Mutual labels:  penetration-testing, pentest
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-34.43%)
Mutual labels:  vulnerabilities, cve
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+172.13%)
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+121.31%)
Mutual labels:  pwn, ghidra
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+129.51%)
Mutual labels:  penetration-testing, pentest
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-26.23%)
Mutual labels:  cybersecurity, exploitation
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (+47.54%)
Mutual labels:  vulnerabilities, cve
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+391.8%)
Mutual labels:  cybersecurity, pentest
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+8.2%)
Mutual labels:  vulnerabilities, cve
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (+326.23%)
Mutual labels:  enumeration, penetration-testing
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (-16.39%)
Mutual labels:  penetration-testing, pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-27.87%)
Mutual labels:  penetration-testing, pentest
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+106.56%)
Mutual labels:  penetration-testing, cve
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-52.46%)
haaukins
A Highly Accessible and Automated Virtualization Platform for Security Education
Stars: ✭ 148 (+142.62%)
Mutual labels:  cybersecurity, hackthebox
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+791.8%)
Mutual labels:  vulnerabilities, cve
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1809.84%)
Mutual labels:  pwn, exploitation
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+47.54%)
Mutual labels:  enumeration, pentest
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+22.95%)
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+150.82%)
Mutual labels:  cybersecurity, cyber
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+100%)
Mutual labels:  pwn, exploitation
zBuster
Bash script for CTF automating basic enumeration
Stars: ✭ 20 (-67.21%)
Mutual labels:  enumeration, hackthebox
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+281.97%)
Mutual labels:  enumeration, pentest
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+31.15%)
Mutual labels:  pentest, privilege-escalation
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-26.23%)
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-37.7%)
Mutual labels:  pentest, exploitation
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (+0%)
Mutual labels:  vulnerabilities, exploitation
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-72.13%)
Mutual labels:  enumeration, penetration-testing
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+98.36%)
Mutual labels:  cybersecurity, pentest
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+122.95%)
Mutual labels:  enumeration, cve
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+65.57%)
Mutual labels:  cybersecurity, cyberattack
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-55.74%)
Mutual labels:  enumeration, penetration-testing
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+113.11%)
Mutual labels:  pwn, privilege-escalation
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+618.03%)
Mutual labels:  cybersecurity, cyber
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+536.07%)
Mutual labels:  pentest, privilege-escalation
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-44.26%)
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+93.44%)
Mutual labels:  pentest, exploitation
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+919.67%)
Mutual labels:  cybersecurity, pentest
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-59.02%)
Mutual labels:  penetration-testing, pentest
61-120 of 1480 similar projects