Traitor

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Alternatives To Traitor
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Traitor6,329
4 months ago19March 09, 202217mitGo
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Awesome Hacker Search Engines6,307
3 months ago10mitShell
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Cve5,806
3 months ago13mitHTML
Gather and update all available and newest CVEs with their PoC.
Linux Exploit Suggester5,139
2 months ago19gpl-3.0Shell
Linux privilege escalation auditing tool
Autosploit4,858
a year ago43gpl-3.0Python
Automated Mass Exploiter
Ladon4,564
4 months ago8June 05, 202332mitPowerShell
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange
Vulmap2,935
a year ago28gpl-3.0Python
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Silenttrinity2,087
4 months ago47gpl-3.0Boo
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Vulnx1,763
10 months ago2June 04, 201919gpl-3.0Python
vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.
Xattacker1,486
6 months ago31Perl
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Alternatives To Traitor
Select To Compare


Alternative Project Comparisons
Popular Exploitation Projects
Popular Security Tools Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Golang
Exploitation
Security Tools
Information Security
Privilege Escalation