All Projects → 1earn → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to 1earn

Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-60.31%)
Mutual labels:  pentest
Cryptolist
Curated collection of blockchain & cryptocurrency resources.
Stars: ✭ 3,501 (+351.16%)
Mutual labels:  collection
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (-28.22%)
Mutual labels:  poc
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-41.88%)
Mutual labels:  pentest-tool
Medical Datasets
tracking medical datasets, with a focus on medical imaging
Stars: ✭ 296 (-61.86%)
Mutual labels:  collection
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-61.34%)
Mutual labels:  pentest-tool
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-61.34%)
Mutual labels:  pentest
StudyAtHome
おうちで時間割
Stars: ✭ 30 (-96.13%)
Mutual labels:  study
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (-48.32%)
Mutual labels:  pentest
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-89.18%)
Mutual labels:  poc
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-61.73%)
Mutual labels:  pentest-tool
Tstl
TypeScript-STL (Standard Template Library, migrated from C++)
Stars: ✭ 397 (-48.84%)
Mutual labels:  collection
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-43.94%)
Mutual labels:  redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-61.73%)
Mutual labels:  redteam
Course Crawler
🎓 中国大学MOOC、学堂在线、网易云课堂、好大学在线、爱课程 MOOC 课程下载。
Stars: ✭ 611 (-21.26%)
Mutual labels:  study
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-93.43%)
Mutual labels:  pentest
Fe Advance
前端进阶十日谈
Stars: ✭ 296 (-61.86%)
Mutual labels:  study
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-86.47%)
Mutual labels:  poc
Vue Virtual Collection
Vue component for efficiently rendering large collection data
Stars: ✭ 506 (-34.79%)
Mutual labels:  collection
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-30.67%)
Mutual labels:  poc
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-50%)
Mutual labels:  pentest-tool
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-13.14%)
Mutual labels:  pentest-tool
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-28.99%)
Mutual labels:  pentest
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-44.07%)
Mutual labels:  pentest
Sequency
⚡️ Type-safe functional sequences for processing iterable data
Stars: ✭ 294 (-62.11%)
Mutual labels:  collection
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (-92.78%)
Mutual labels:  redteam
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-49.23%)
Mutual labels:  pentest
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-35.18%)
Mutual labels:  pentest-tool
computeiro
Computer science courses, books and exams in your pocket. Built with Flutter and Free! ❤️
Stars: ✭ 27 (-96.52%)
Mutual labels:  study
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-49.61%)
Mutual labels:  pentest
DeepfakeHTTP
DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.
Stars: ✭ 373 (-51.93%)
Mutual labels:  poc
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (-22.04%)
Mutual labels:  pentest
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-96.91%)
Mutual labels:  pentest-tool
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-66.75%)
Mutual labels:  redteam
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-36.6%)
Mutual labels:  pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-61.98%)
Mutual labels:  pentest
Vaadin Core
An evolving set of free, open source web components for building mobile and desktop web applications in modern browsers.
Stars: ✭ 382 (-50.77%)
Mutual labels:  collection
laravel-any
🏓 Laravel collection macro that determine if `any` item from the collection passes the given truth test.
Stars: ✭ 38 (-95.1%)
Mutual labels:  collection
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (-3.74%)
Mutual labels:  redteam
Symfony Collection
[NOT MAINTAINED] A jQuery plugin that manages adding, deleting and moving elements from a Symfony form collection
Stars: ✭ 433 (-44.2%)
Mutual labels:  collection
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-62.37%)
Mutual labels:  pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-50.77%)
Mutual labels:  redteam
HealerJean.github.io
HealerJean的梦想博客,代码都在博客里面(_posts下面具备很多代码,请大家耐心查找,以及MarkDown笔记)
Stars: ✭ 27 (-96.52%)
Mutual labels:  study
WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Stars: ✭ 142 (-81.7%)
Mutual labels:  pentest
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-52.84%)
Mutual labels:  poc
HBHybridCollectionView
Instead for SwipeTableView when using collection view.
Stars: ✭ 14 (-98.2%)
Mutual labels:  collection
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+668.43%)
Mutual labels:  pentest
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-94.46%)
Mutual labels:  pentest
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-52.58%)
Mutual labels:  pentest-tool
Awesome Micropython
A curated list of awesome MicroPython libraries, frameworks, software and resources.
Stars: ✭ 287 (-63.02%)
Mutual labels:  collection
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-9.66%)
Mutual labels:  pentest
Git Extra Commands
A collection of git utilities and useful extra git scripts I've discovered or written, packaged for ease of use with shell frameworks.
Stars: ✭ 629 (-18.94%)
Mutual labels:  collection
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-29.25%)
Mutual labels:  poc
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-44.33%)
Mutual labels:  pentest
Poccollect
a plenty of poc based on python
Stars: ✭ 289 (-62.76%)
Mutual labels:  poc
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-63.02%)
Mutual labels:  pentest-tool
Osprey
Stars: ✭ 431 (-44.46%)
Mutual labels:  poc
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+351.42%)
Mutual labels:  pentest
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+336.98%)
Mutual labels:  pentest-tool
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+3581.57%)
Mutual labels:  redteam
241-300 of 1044 similar projects