All Projects → Babysploit → Similar Projects or Alternatives

1704 Open source projects that are alternatives of or similar to Babysploit

Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+94.56%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-86.3%)
Mutual labels:  pentesting, pentest-tool
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-86.41%)
Mutual labels:  pentesting, penetration-testing
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-8.95%)
Mutual labels:  pentesting, penetration-testing
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-54.36%)
Mutual labels:  pentesting, penetration-testing
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-51.64%)
Mutual labels:  pentesting, penetration-testing
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-27.97%)
Mutual labels:  pentesting, penetration-testing
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-84.82%)
Mutual labels:  pentesting, penetration-testing
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-31.94%)
Mutual labels:  pentesting, penetration-testing
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-81.2%)
Mutual labels:  pentesting, penetration-testing
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-49.38%)
Mutual labels:  pentesting, tools
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-49.15%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-49.83%)
Mutual labels:  pentesting, penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-28.31%)
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-80.41%)
Mutual labels:  pentesting, pentest-tool
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-80.52%)
Mutual labels:  pentesting, pentest-tool
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+0.57%)
Mutual labels:  pentesting, pentest-tool
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-86.86%)
Mutual labels:  pentesting, penetration-testing
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-78.71%)
Mutual labels:  pentesting, penetration-testing
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-78.82%)
Mutual labels:  pentesting, penetration-testing
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+212.34%)
Mutual labels:  pentesting, penetration-testing
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-76.78%)
Mutual labels:  pentesting, penetration-testing
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-72.14%)
Mutual labels:  pentesting, pentest-tool
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-79.39%)
Mutual labels:  pentesting, penetration-testing
Vs Code For Node Js Development Pack
🏃 A VS Code Extension Pack to get up and running with Node.js Development
Stars: ✭ 41 (-95.36%)
Mutual labels:  beginner, tools
J2team Community
Join our group to see more
Stars: ✭ 172 (-80.52%)
Mutual labels:  toolkit, tools
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-37.03%)
Mutual labels:  pentesting, penetration-testing
Imgui
Dear ImGui: Bloat-free Graphical User interface for C++ with minimal dependencies
Stars: ✭ 33,574 (+3702.27%)
Mutual labels:  toolkit, tools
Python For Beginners
Here you can find all the main Python files written throughout my free YouTube tutorial series Python for Beginners!
Stars: ✭ 68 (-92.3%)
Mutual labels:  beginner-friendly, beginner
Phoenix Todo List Tutorial
✅ Complete beginners tutorial building a todo list from scratch in Phoenix 1.5.3 (latest)
Stars: ✭ 65 (-92.64%)
Mutual labels:  beginner-friendly, beginner
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-88.11%)
Mutual labels:  pentesting, penetration-testing
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-47.79%)
Mutual labels:  pentesting, penetration-testing
Netcat
NetCat for Windows
Stars: ✭ 463 (-47.57%)
Mutual labels:  pentesting, penetration-testing
Ltecleanerfoss
The last Android cleaner you'll ever need!
Stars: ✭ 141 (-84.03%)
Mutual labels:  beginner-friendly, beginner
Minimalist Portfolio
A simple minimalist one page portfolio. Link:
Stars: ✭ 136 (-84.6%)
Mutual labels:  beginner-friendly, beginner
first-contrib-app
A search engine to find good beginner issues across Github and become an open source contributor !
Stars: ✭ 33 (-96.26%)
Mutual labels:  beginner, beginner-friendly
Dark Fantasy Hack Tool
DDOS Tool: To take down small websites with HTTP FLOOD. Port scanner: To know the open ports of a site. FTP Password Cracker: To hack file system of websites.. Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its vulnerabilities.) Web Spider: For gathering web application hacking information. Email scraper: To get all emails related to a webpage IMDB Rating: Easy way to access the movie database. Both .exe(compressed as zip) and .py versions are available in files.
Stars: ✭ 131 (-85.16%)
Mutual labels:  beginner-friendly, beginner
Algorithms-Open-Source
We have a task for each skill level!!
Stars: ✭ 31 (-96.49%)
Mutual labels:  beginner, beginner-friendly
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-84.14%)
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (-92.87%)
Algobook
A beginner-friendly project to help you in open-source contributions. Data Structures & Algorithms in various programming languages Please leave a star ⭐ to support this project! ✨
Stars: ✭ 132 (-85.05%)
Mutual labels:  beginner-friendly, beginner
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (-81.43%)
Deep-Learning-With-TensorFlow
All the resources and hands-on exercises for you to get started with Deep Learning in TensorFlow
Stars: ✭ 38 (-95.7%)
Mutual labels:  beginner, beginner-friendly
Pandemic-Produce-Delivery-Project
An ongoing open-source e-commerce shop using React, Express, Firebase, and MongoDB. Designed for pandemic-relief and social good. New contributors are always, always, welcomed, regardless of where you are 🔥. Feel free to reach out at [email protected]~
Stars: ✭ 20 (-97.73%)
Mutual labels:  beginner, beginner-friendly
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-91.28%)
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-38.73%)
Mutual labels:  pentesting, pentest-tool
HacktoberFest21
A beginner friendly repository for HacktoberFest 2021
Stars: ✭ 45 (-94.9%)
Mutual labels:  beginner, beginner-friendly
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-86.52%)
Start Here
💡 A Quick-start Guide for People who want to dwyl ❤️ ✅
Stars: ✭ 1,392 (+57.64%)
Mutual labels:  beginner-friendly, beginner
Dearpygui
Dear PyGui: A fast and powerful Graphical User Interface Toolkit for Python with minimal dependencies
Stars: ✭ 6,631 (+650.96%)
Mutual labels:  toolkit, tools
DearPyGui-Obj
An object-oriented wrapper around DearPyGui
Stars: ✭ 32 (-96.38%)
Mutual labels:  tools, toolkit
Problem Solving Javascript
🔥 Crack you JS interviews ⚡ Collection of most common JS Interview questions with Unit Tests 🚀
Stars: ✭ 451 (-48.92%)
Mutual labels:  beginner-friendly, beginner
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-47.57%)
Mutual labels:  penetration-testing, kali
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-42.92%)
Mutual labels:  pentesting, penetration-testing
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-43.37%)
Mutual labels:  pentesting, pentest-tool
Hacktoberfest 2020
Welcome to Open-source! Simply add your details to contributors | Repo for Hacktoberfest 2020 ✅
Stars: ✭ 621 (-29.67%)
Mutual labels:  beginner-friendly, beginner
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+57.64%)
Mutual labels:  pentesting, penetration-testing
learn-git
Learn How to contribute to other repositories on GitHub.
Stars: ✭ 93 (-89.47%)
Mutual labels:  beginner, beginner-friendly
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-56.06%)
Mutual labels:  pentesting, pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-48.92%)
Mutual labels:  pentesting, pentest-tool
121-180 of 1704 similar projects