All Projects → Badintent → Similar Projects or Alternatives

477 Open source projects that are alternatives of or similar to Badintent

CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-90.43%)
Mutual labels:  burp-extensions
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-14.19%)
Mutual labels:  pentesting
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-59.41%)
Mutual labels:  burp-extensions
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-92.41%)
Mutual labels:  pentesting
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-84.82%)
Mutual labels:  burp-extensions
Rshijack
tcp connection hijacker, rust rewrite of shijack
Stars: ✭ 288 (-4.95%)
Mutual labels:  pentesting
powerauth-mobile-sdk
PowerAuth Mobile SDK for adds capability for authentication and transaction signing into the mobile apps (ios, watchos, android).
Stars: ✭ 27 (-91.09%)
Mutual labels:  mobile-security
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-74.59%)
Mutual labels:  burp-extensions
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-93.73%)
Mutual labels:  burp-extensions
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-14.85%)
Mutual labels:  pentesting
burp-clj
clojure实现burp插件,提供clj脚本加载环境
Stars: ✭ 28 (-90.76%)
Mutual labels:  burp-extensions
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-89.11%)
Mutual labels:  pentesting
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-2.64%)
Mutual labels:  pentesting
mobiletrackers
A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.
Stars: ✭ 118 (-61.06%)
Mutual labels:  mobile-security
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+77.56%)
Mutual labels:  pentesting
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (-54.46%)
Mutual labels:  mobile-security
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (+161.06%)
Mutual labels:  pentesting
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (-70.96%)
Mutual labels:  mobile-security
ReSign
A burp extender that recalculate signature value automatically after you modified request parameter value.
Stars: ✭ 52 (-82.84%)
Mutual labels:  burp-extensions
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-60.73%)
Mutual labels:  burp-extensions
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+933.33%)
Mutual labels:  pentesting
Keyfinder
Keyfinder🔑 is a tool that let you find keys while surfing the web!
Stars: ✭ 250 (-17.49%)
Mutual labels:  pentesting
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-96.04%)
Mutual labels:  burp-extensions
Insectsawake
Network Vulnerability Scanner
Stars: ✭ 252 (-16.83%)
Mutual labels:  pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-91.42%)
Mutual labels:  pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-17.16%)
Mutual labels:  pentesting
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-92.74%)
Mutual labels:  pentesting
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (+906.93%)
Mutual labels:  pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-0.99%)
Mutual labels:  pentesting
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-18.81%)
Mutual labels:  pentesting
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-95.71%)
Mutual labels:  pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-21.45%)
Mutual labels:  pentesting
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-71.62%)
Mutual labels:  pentesting
Fracker
PHP function tracker
Stars: ✭ 234 (-22.77%)
Mutual labels:  pentesting
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-90.76%)
Mutual labels:  pentesting
Filesensor
Dynamic file detection tool based on crawler 基于爬虫的动态敏感文件探测工具
Stars: ✭ 227 (-25.08%)
Mutual labels:  pentesting
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+955.45%)
Mutual labels:  pentesting
Drozer
The Leading Security Assessment Framework for Android.
Stars: ✭ 2,683 (+785.48%)
Mutual labels:  pentesting
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+214.85%)
Mutual labels:  pentesting
Rogue
An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
Stars: ✭ 225 (-25.74%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-71.95%)
Mutual labels:  pentesting
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-28.05%)
Mutual labels:  pentesting
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-5.28%)
Mutual labels:  pentesting
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-27.72%)
Mutual labels:  pentesting
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-4.95%)
Mutual labels:  pentesting
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-29.37%)
Mutual labels:  pentesting
gsm-assessment-toolkit
GSM Assessment Toolkit - A security evaluation framework for GSM networks
Stars: ✭ 60 (-80.2%)
Mutual labels:  mobile-security
Sharpattack
A simple wrapper for C# tools
Stars: ✭ 211 (-30.36%)
Mutual labels:  pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-88.45%)
Mutual labels:  pentesting
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.45%)
Mutual labels:  pentesting
Decryptteamviewer
Enumerate and decrypt TeamViewer credentials from Windows registry
Stars: ✭ 205 (-32.34%)
Mutual labels:  pentesting
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-32.67%)
Mutual labels:  pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-32.67%)
Mutual labels:  pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-10.23%)
Mutual labels:  pentesting
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-81.52%)
Mutual labels:  pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-89.44%)
Mutual labels:  pentesting
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-33%)
Mutual labels:  pentesting
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1178.22%)
Mutual labels:  pentesting
reFlutter
Flutter Reverse Engineering Framework
Stars: ✭ 698 (+130.36%)
Mutual labels:  mobile-security
powerauth-crypto
PowerAuth - Open-source solution for authentication, secure data storage and transport security in mobile banking.
Stars: ✭ 48 (-84.16%)
Mutual labels:  mobile-security
61-120 of 477 similar projects