All Projects → Androtickler → Similar Projects or Alternatives

437 Open source projects that are alternatives of or similar to Androtickler

Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-34.67%)
Mutual labels:  pentesting
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-9.78%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-35.56%)
Mutual labels:  pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1122.22%)
Mutual labels:  pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-36%)
Mutual labels:  pentesting
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-5.33%)
Mutual labels:  pentesting
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-37.78%)
Mutual labels:  pentesting
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-20.89%)
Mutual labels:  pentesting
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-39.11%)
Mutual labels:  auditing
Doxbox
web-based OSINT and reconaissance toolkit
Stars: ✭ 202 (-10.22%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-39.56%)
Mutual labels:  pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-21.33%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-40.44%)
Mutual labels:  pentesting
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-3.11%)
Mutual labels:  pentesting
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-40.44%)
Mutual labels:  pentesting
Laravel Auditing
Record the change log from models in Laravel
Stars: ✭ 2,210 (+882.22%)
Mutual labels:  auditing
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-40.89%)
Mutual labels:  pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-11.56%)
Mutual labels:  pentesting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-41.33%)
Mutual labels:  pentesting
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+1562.67%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+700.89%)
Mutual labels:  pentesting
Sharpattack
A simple wrapper for C# tools
Stars: ✭ 211 (-6.22%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-41.78%)
Mutual labels:  pentesting
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-23.11%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+900.44%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-18.22%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-43.11%)
Mutual labels:  pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+927.56%)
Mutual labels:  pentesting
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+873.33%)
Mutual labels:  pentesting
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (+0%)
Mutual labels:  pentesting
Drozer Modules
Stars: ✭ 126 (-44%)
Mutual labels:  pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-24.89%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-44%)
Mutual labels:  pentesting
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-14.67%)
Mutual labels:  pentesting
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-44.44%)
Mutual labels:  pentesting
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-25.78%)
Mutual labels:  pentesting
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-45.33%)
Mutual labels:  pentesting
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-8.89%)
Mutual labels:  pentesting
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+663.56%)
Mutual labels:  pentesting
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-26.22%)
Mutual labels:  pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-46.22%)
Mutual labels:  pentesting
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-16.89%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+648.44%)
Mutual labels:  pentesting
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-27.11%)
Mutual labels:  pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-48.44%)
Mutual labels:  pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-4%)
Mutual labels:  pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-48.44%)
Mutual labels:  pentesting
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-28%)
Mutual labels:  pentesting
Cag
Crypto Audit Guidelines
Stars: ✭ 115 (-48.89%)
Mutual labels:  auditing
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-16.44%)
Mutual labels:  pentesting
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-49.33%)
Mutual labels:  pentesting
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-30.22%)
Mutual labels:  pentesting
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-49.33%)
Mutual labels:  pentesting
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-9.33%)
Mutual labels:  pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-32.44%)
Mutual labels:  pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-30.67%)
Mutual labels:  pentesting
Rogue
An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
Stars: ✭ 225 (+0%)
Mutual labels:  pentesting
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-3.11%)
Mutual labels:  pentesting
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-4.89%)
Mutual labels:  pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-9.33%)
Mutual labels:  pentesting
61-120 of 437 similar projects