All Projects → Att Ck Cn → Similar Projects or Alternatives

755 Open source projects that are alternatives of or similar to Att Ck Cn

Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-39.55%)
Mutual labels:  hacking, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-56.72%)
Mutual labels:  hacking, security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (+136.94%)
Mutual labels:  hacking, security-audit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-41.04%)
Mutual labels:  hacking, security-audit
Pythem
pentest framework
Stars: ✭ 1,060 (+295.52%)
Mutual labels:  hacking, security-audit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+1457.09%)
Mutual labels:  apt, hacking
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+997.76%)
Mutual labels:  hacking, security-audit
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-86.19%)
Mutual labels:  hacking, security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+49.63%)
Mutual labels:  hacking, security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+186.19%)
Mutual labels:  hacking, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+580.6%)
Mutual labels:  hacking, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-32.09%)
Mutual labels:  hacking, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+54.1%)
Mutual labels:  hacking, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+619.4%)
Mutual labels:  hacking, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+170.52%)
Mutual labels:  hacking, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+36.94%)
Mutual labels:  hacking, security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+397.01%)
Mutual labels:  hacking, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+140.67%)
Mutual labels:  hacking, security-audit
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+33.96%)
Mutual labels:  hacking, security-audit
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+31.72%)
Mutual labels:  hacking, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-76.87%)
Mutual labels:  hacking, security-audit
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-6.34%)
Mutual labels:  hacking, security-audit
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-73.13%)
Mutual labels:  apt, hacking
aptdec
NOAA APT satellite imagery decoder (not-so-WIP)
Stars: ✭ 43 (-83.96%)
Mutual labels:  apt
aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
Stars: ✭ 94 (-64.93%)
Mutual labels:  security-audit
RapidORM
Quick solutions for Android ORM
Stars: ✭ 24 (-91.04%)
Mutual labels:  apt
pci
Packet communication investigator
Stars: ✭ 82 (-69.4%)
Mutual labels:  security-audit
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-74.25%)
Mutual labels:  security-audit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.04%)
Mutual labels:  security-audit
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-2.61%)
Mutual labels:  security-audit
gcp-firewall-enforcer
A toolbox to enforce firewall rules across multiple GCP projects.
Stars: ✭ 77 (-71.27%)
Mutual labels:  security-audit
kcare-uchecker
A simple tool to detect outdated shared libraries
Stars: ✭ 174 (-35.07%)
Mutual labels:  security-audit
apt-mirror-docker
Up to date apt-mirror script, containerized for mirroring + serving.
Stars: ✭ 15 (-94.4%)
Mutual labels:  apt
Training
Defensive Origins Training Schedule
Stars: ✭ 33 (-87.69%)
Mutual labels:  apt
Quine
Quine Museum
Stars: ✭ 263 (-1.87%)
Mutual labels:  hacking
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-2.99%)
Mutual labels:  hacking
repogen
Easy-to-use signed APT repository generator with a web-based package browser.
Stars: ✭ 34 (-87.31%)
Mutual labels:  apt
LOLBAS222
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 100 (-62.69%)
Mutual labels:  apt
decimation.github.io
Cydia repo
Stars: ✭ 18 (-93.28%)
Mutual labels:  apt
KInspector
KInspector is an application for analyzing health, performance and security of your Kentico solution.
Stars: ✭ 54 (-79.85%)
Mutual labels:  security-audit
CIS-Ubuntu-20.04-Ansible
Ansible Role to Automate CIS v1.1.0 Ubuntu Linux 18.04 LTS, 20.04 LTS Remediation
Stars: ✭ 150 (-44.03%)
Mutual labels:  security-audit
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (-89.93%)
Mutual labels:  security-audit
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-6.72%)
Mutual labels:  hacking
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-85.45%)
Mutual labels:  security-audit
tell-me-your-secrets
Find secrets on any machine from over 120 Different Signatures.
Stars: ✭ 31 (-88.43%)
Mutual labels:  security-audit
ehids
A Linux Host-based Intrusion Detection System based on eBPF.
Stars: ✭ 210 (-21.64%)
Mutual labels:  security-audit
tools-install
Setup scripts for various dev tools, utilities, SDKs and CLI stuff
Stars: ✭ 13 (-95.15%)
Mutual labels:  apt
fastaop
🚀 lightweight, high-performance AOP framework based on Java Annotation Processing, similar to Lombok
Stars: ✭ 87 (-67.54%)
Mutual labels:  apt
ansible-apt
Ansible role to manage packages and up(date|grade)s in Debian-like systems
Stars: ✭ 21 (-92.16%)
Mutual labels:  apt
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+0%)
Mutual labels:  hacking
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (-2.24%)
Mutual labels:  security-audit
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-3.73%)
Mutual labels:  hacking
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-86.57%)
Mutual labels:  security-audit
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (+7.46%)
Mutual labels:  security-audit
Logmira
Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.
Stars: ✭ 46 (-82.84%)
Mutual labels:  security-audit
LightVerifier
Simple and scalable Linux tools for verifying TPM-based remote attestations 🔬⚖️🔐⛓📏📜
Stars: ✭ 18 (-93.28%)
Mutual labels:  security-audit
package-build
A toolset for building system packages using Docker and fpm-cookery
Stars: ✭ 36 (-86.57%)
Mutual labels:  apt
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-88.81%)
Mutual labels:  security-audit
T Mvp
Android AOP Architecture by Apt, AspectJ, Javassisit, based on Realm+Databinding+MVP+Retrofit+Rxjava2
Stars: ✭ 2,740 (+922.39%)
Mutual labels:  apt
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-72.76%)
Mutual labels:  apt
1-60 of 755 similar projects