All Projects → 1earn → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to 1earn

argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-88.79%)
Mutual labels:  pentest
awesome-learning-collections
✨ A curated list of awesome learning collections on various topics.
Stars: ✭ 76 (-90.21%)
Mutual labels:  collection
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-40.59%)
Mutual labels:  pentest
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-92.14%)
Mutual labels:  poc
Git Extra Commands
A collection of git utilities and useful extra git scripts I've discovered or written, packaged for ease of use with shell frameworks.
Stars: ✭ 629 (-18.94%)
Mutual labels:  collection
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-29.25%)
Mutual labels:  poc
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-44.33%)
Mutual labels:  pentest
Poccollect
a plenty of poc based on python
Stars: ✭ 289 (-62.76%)
Mutual labels:  poc
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-93.56%)
Mutual labels:  blueteam
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+665.85%)
Mutual labels:  redteam
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-65.34%)
Mutual labels:  pentest-tool
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-88.92%)
Mutual labels:  redteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (-41.75%)
Mutual labels:  blueteam
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-96.78%)
Mutual labels:  pentest
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-59.41%)
Mutual labels:  poc
arcade-pcb-case
Plans to build Arcade PCB cases
Stars: ✭ 29 (-96.26%)
Mutual labels:  collection
corona-sniffer
Contact Tracing BLE sniffer PoC
Stars: ✭ 75 (-90.34%)
Mutual labels:  poc
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (-80.15%)
Mutual labels:  pentest
Vim Practice
💘 Vim is awesome! Here is my practice and study log.
Stars: ✭ 452 (-41.75%)
Mutual labels:  study
Cryptolist
Curated collection of blockchain & cryptocurrency resources.
Stars: ✭ 3,501 (+351.16%)
Mutual labels:  collection
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+351.42%)
Mutual labels:  pentest
Spice-it-Up
🔥 Anno 1800 Mod Collection
Stars: ✭ 23 (-97.04%)
Mutual labels:  collection
react-smart-key
Pass anything as key without re-renders
Stars: ✭ 17 (-97.81%)
Mutual labels:  collection
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (-28.22%)
Mutual labels:  poc
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+336.98%)
Mutual labels:  pentest-tool
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-84.79%)
Mutual labels:  pentest
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+3581.57%)
Mutual labels:  redteam
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-44.46%)
Mutual labels:  pentest
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-63.4%)
Mutual labels:  pentest
Poc S
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Stars: ✭ 285 (-63.27%)
Mutual labels:  poc
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-63.66%)
Mutual labels:  pentest
object-book
Study Object book Content Repository / 조영호 님의 오브젝트 책을 학습하고 정리한 Repo입니다.
Stars: ✭ 30 (-96.13%)
Mutual labels:  study
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-61.73%)
Mutual labels:  pentest-tool
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-91.11%)
Mutual labels:  redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-43.94%)
Mutual labels:  redteam
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-84.66%)
Mutual labels:  pentest-tool
Fe Advance
前端进阶十日谈
Stars: ✭ 296 (-61.86%)
Mutual labels:  study
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-95.23%)
Mutual labels:  poc
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-28.99%)
Mutual labels:  pentest
Java-CS-Record
记录准备春招实习过程中,学习与复习的知识(模块化整理,非面试题速成)。注:暂停更新,后续请移步博客
Stars: ✭ 73 (-90.59%)
Mutual labels:  collection
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-61.98%)
Mutual labels:  pentest
Symfony Collection
[NOT MAINTAINED] A jQuery plugin that manages adding, deleting and moving elements from a Symfony form collection
Stars: ✭ 433 (-44.2%)
Mutual labels:  collection
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (-18.81%)
Mutual labels:  blueteam
Goca
Goca Scanner
Stars: ✭ 281 (-63.79%)
Mutual labels:  pentest
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-44.85%)
Mutual labels:  poc
Rskcollectionviewretractablefirstitemlayout
A light-weight UICollectionViewFlowLayout subclass that allows the first item to be retractable.
Stars: ✭ 281 (-63.79%)
Mutual labels:  collection
Awesome Micropython
A curated list of awesome MicroPython libraries, frameworks, software and resources.
Stars: ✭ 287 (-63.02%)
Mutual labels:  collection
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-93.04%)
Mutual labels:  pentest-tool
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-9.66%)
Mutual labels:  pentest
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-86.21%)
Mutual labels:  pentest
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-63.02%)
Mutual labels:  pentest-tool
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-92.78%)
Mutual labels:  redteam
Osprey
Stars: ✭ 431 (-44.46%)
Mutual labels:  poc
Free Courses
A collection of free courses about programming 📖
Stars: ✭ 281 (-63.79%)
Mutual labels:  study
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-44.85%)
Mutual labels:  pentest
Starway To Orione
The Orione Team Learning Path
Stars: ✭ 280 (-63.92%)
Mutual labels:  study
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (-64.05%)
Mutual labels:  pentest-tool
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (-45.75%)
Mutual labels:  redteam
Weixinresource
微信开发资源汇总 | WeChat Development Resources Summary
Stars: ✭ 279 (-64.05%)
Mutual labels:  study
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+397.94%)
Mutual labels:  pentest-tool
361-420 of 1044 similar projects