1010 Open source projects that are alternatives of or similar to Attacking And Auditing Docker Containers And Kubernetes Clusters

Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+515.13%)
Mutual labels:  pentesting, security-audit
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-12.97%)
Mutual labels:  pentesting, security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-82.51%)
Mutual labels:  pentesting, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+42.44%)
Mutual labels:  pentesting, security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-21.22%)
Mutual labels:  pentesting, security-audit
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-67.39%)
Mutual labels:  pentesting, security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-76.42%)
Mutual labels:  pentesting, security-audit
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+39.29%)
Mutual labels:  pentesting, security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (+24.75%)
Mutual labels:  pentesting, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-87.82%)
Mutual labels:  pentesting, security-audit
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+59.92%)
Mutual labels:  pentesting, security-audit
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+47.15%)
Mutual labels:  free, pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-50.69%)
Mutual labels:  pentesting, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-64.24%)
Mutual labels:  pentesting, security-audit
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-72.5%)
Mutual labels:  pentesting, security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-69.16%)
Mutual labels:  pentesting, security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-18.27%)
Mutual labels:  pentesting, security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+45.38%)
Mutual labels:  pentesting, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-77.21%)
Mutual labels:  pentesting, security-audit
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+528.29%)
Mutual labels:  pentesting, security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-25.74%)
Mutual labels:  pentesting, security-audit
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (-16.5%)
Mutual labels:  security-audit
Swcarpentry
A meta-repository to help navigate the many lessons and repos of the Software Carpentry Community
Stars: ✭ 454 (-10.81%)
Mutual labels:  training-materials
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-16.7%)
Mutual labels:  pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-16.9%)
Mutual labels:  pentesting
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+1131.83%)
Mutual labels:  pentesting
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-11.79%)
Mutual labels:  pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-17.09%)
Mutual labels:  pentesting
Argon Dashboard
Argon - Dashboard for Bootstrap 4 by Creative Tim
Stars: ✭ 429 (-15.72%)
Mutual labels:  free
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-9.43%)
Mutual labels:  pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-16.7%)
Mutual labels:  pentesting
Klar
Integration of Clair and Docker Registry
Stars: ✭ 480 (-5.7%)
Mutual labels:  security-audit
Arcfacedemo
ArcSoft Free SDK demo,support ArcFace2.1, ArcFace2.0, ArcFace1.2
Stars: ✭ 424 (-16.7%)
Mutual labels:  free
Uestc Course
电子科技大学资源共享平台, This repository contains the course materials of University of Electronic Science and Technology of China.
Stars: ✭ 452 (-11.2%)
Mutual labels:  free
Material Kit React Native
Material Kit React Native
Stars: ✭ 424 (-16.7%)
Mutual labels:  free
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-1.96%)
Mutual labels:  pentesting
Ghost On Github Pages
Ghost on Github Pages. Build and deploy Ghost for free in a few minutes.
Stars: ✭ 421 (-17.29%)
Mutual labels:  free
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-11.39%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-17.68%)
Mutual labels:  pentesting
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-17.68%)
Mutual labels:  security-audit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-6.88%)
Mutual labels:  pentesting
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-11.59%)
Mutual labels:  pentesting
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-18.07%)
Mutual labels:  security-audit
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-12.18%)
Mutual labels:  pentesting
Redrunner
Red Runner, Awesome Platformer Game.
Stars: ✭ 414 (-18.66%)
Mutual labels:  free
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+969.74%)
Mutual labels:  pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-2.75%)
Mutual labels:  pentesting
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (-8.25%)
Mutual labels:  pentesting
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-18.86%)
Mutual labels:  pentesting
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-18.86%)
Mutual labels:  security-audit
Promote Your Next Startup
🚀 Free resources you may use to promote your next startup
Stars: ✭ 412 (-19.06%)
Mutual labels:  free
Css Animation 101
Learn how to bring animation to your web projects
Stars: ✭ 4,236 (+732.22%)
Mutual labels:  free
Geek Programming Books
Free programing ebooks
Stars: ✭ 412 (-19.06%)
Mutual labels:  free
Infect
Infect Any Android Device With Virus From Link In Termux
Stars: ✭ 409 (-19.65%)
Mutual labels:  free
Gobuster
Directory/File, DNS and VHost busting tool written in Go
Stars: ✭ 5,356 (+952.26%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+1017.29%)
Mutual labels:  pentesting
Vvvebjs
Drag and drop website builder javascript library.
Stars: ✭ 4,609 (+805.5%)
Mutual labels:  free
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-20.43%)
Mutual labels:  pentesting
Learninggo
Learning Go Book in mmark
Stars: ✭ 438 (-13.95%)
Mutual labels:  free
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-20.43%)
Mutual labels:  pentesting
1-60 of 1010 similar projects