All Projects → Badkarma → Similar Projects or Alternatives

1517 Open source projects that are alternatives of or similar to Badkarma

Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-6.23%)
Mutual labels:  hacking
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (-11.61%)
Mutual labels:  hacking
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-85.55%)
Mutual labels:  penetration-testing
shodan
🌑 R package to work with the Shodan API
Stars: ✭ 16 (-95.47%)
Mutual labels:  shodan
MCPTool
Pentesting tool for Minecraft
Stars: ✭ 73 (-79.32%)
Mutual labels:  kali-linux
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-91.78%)
Mutual labels:  nmap
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-91.78%)
Mutual labels:  kali-linux
thelordseye
thelordseye searches and returns detailed information about devices that are directly connected to the internet [IoT] (Smart TV's, Fridges, Webcams, Traffic Lights etc).
Stars: ✭ 30 (-91.5%)
Mutual labels:  shodan
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-76.2%)
Mutual labels:  kali-linux
Shodan-RPi
A simple SSH bruteforce script targeting (not necessarily) Raspbian devices.
Stars: ✭ 13 (-96.32%)
Mutual labels:  shodan
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-21.25%)
Mutual labels:  reconnaissance
findssh
Asyncio concurrent Python finds SSH servers (or other services with open ports) on an IPv4 subnet, WITHOUT NMAP
Stars: ✭ 36 (-89.8%)
Mutual labels:  nmap
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+72.8%)
Mutual labels:  kali-linux
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (-22.38%)
Mutual labels:  offensive-security
dependency-check-py
🔐 Shim to easily install OWASP dependency-check-cli into Python projects
Stars: ✭ 44 (-87.54%)
Mutual labels:  security-audit
matrix
mirror of https://mypdns.org/my-privacy-dns/matrix as it is obviously no longer safe to do Girhub nor have we no longer any trust in them. See https://mypdns.org/my-privacy-dns/porn-records/-/issues/1347
Stars: ✭ 32 (-90.93%)
Mutual labels:  network-security
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-92.92%)
Mutual labels:  nmap
Conptyshell
ConPtyShell - Fully Interactive Reverse Shell for Windows
Stars: ✭ 309 (-12.46%)
Mutual labels:  penetration-testing
Vps
个人笔记汇总
Stars: ✭ 276 (-21.81%)
Mutual labels:  hacking
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+32.01%)
Mutual labels:  pentest-tool
ICP-Checker
ICP备案查询,可查询企业或域名的ICP备案信息,自动完成滑动验证,保存结果到Excel表格,适用于2022年新版的工信部备案管理系统网站,告别频繁拖动验证,以及某站*工具要开通VIP才可查看备案信息的坑
Stars: ✭ 119 (-66.29%)
Mutual labels:  information-gathering
PoW-Shield
Project dedicated to fight Layer 7 DDoS with proof of work, featuring an additional WAF. Completed with full set of features and containerized for rapid and lightweight deployment.
Stars: ✭ 99 (-71.95%)
Mutual labels:  network-security
Infect
Infect Any Android Device With Virus From Link In Termux
Stars: ✭ 409 (+15.86%)
Mutual labels:  kali-linux
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-91.78%)
Mutual labels:  penetration-testing
KInspector
KInspector is an application for analyzing health, performance and security of your Kentico solution.
Stars: ✭ 54 (-84.7%)
Mutual labels:  security-audit
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-86.69%)
Mutual labels:  security-audit
sherlock
🔎 Find usernames across social networks.
Stars: ✭ 47 (-86.69%)
Mutual labels:  information-gathering
psak
The Pentester's Swiss Army Knife
Stars: ✭ 28 (-92.07%)
Mutual labels:  kali-linux
8821au
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets
Stars: ✭ 67 (-81.02%)
Mutual labels:  kali-linux
gonids
gonids is a library to parse IDS rules, with a focus primarily on Suricata rule compatibility. There is a discussion forum available that you can join on Google Groups: https://groups.google.com/forum/#!topic/gonids/
Stars: ✭ 140 (-60.34%)
Mutual labels:  network-security
aura
Python source code auditing and static analysis on a large scale
Stars: ✭ 101 (-71.39%)
Mutual labels:  security-audit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-0.85%)
Mutual labels:  hacking
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-92.92%)
Mutual labels:  reconnaissance
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-80.17%)
Mutual labels:  reconnaissance
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-12.18%)
Mutual labels:  penetration-testing
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+992.92%)
Mutual labels:  penetration-testing
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-84.99%)
Mutual labels:  pentest-tool
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (-61.19%)
Mutual labels:  penetration-testing
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-32.58%)
Mutual labels:  hacking
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-79.32%)
Mutual labels:  pentest-tool
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+710.76%)
Mutual labels:  hacking
Novahot
A webshell framework for penetration testers.
Stars: ✭ 284 (-19.55%)
Mutual labels:  penetration-testing
Tangalanga
Tangalanga: the Zoom conference scanner hacking tool
Stars: ✭ 236 (-33.14%)
Mutual labels:  hacking
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-88.95%)
Mutual labels:  security-audit
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-92.35%)
Mutual labels:  penetration-testing
analyzer-d4-passivedns
A Passive DNS backend and collector
Stars: ✭ 26 (-92.63%)
Mutual labels:  network-security
PhantomShodan
Shodan.io connector for Phantom Cyber Security Orchestration
Stars: ✭ 19 (-94.62%)
Mutual labels:  shodan
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (-37.39%)
Mutual labels:  hacking
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-84.7%)
Mutual labels:  pentest-tool
keylogger
Windows OS keylogger with a hook mechanism (i.e. with a keyboard hook procedure).
Stars: ✭ 37 (-89.52%)
Mutual labels:  offensive-security
pentesterlab-bootcamp
My notes on PentesterLab's Bootcamp series 🕵️
Stars: ✭ 34 (-90.37%)
Mutual labels:  penetration-testing
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-94.9%)
Mutual labels:  nmap
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-83.85%)
Mutual labels:  penetration-testing
mongodb-scraper
Scraps for publicly accessible MongoDB instances and dumps user passwords
Stars: ✭ 33 (-90.65%)
Mutual labels:  shodan
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (+20.11%)
Mutual labels:  information-gathering
Bopscrk
Tool to generate smart and powerful wordlists
Stars: ✭ 273 (-22.66%)
Mutual labels:  hacking
pentest-tools
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.
Stars: ✭ 52 (-85.27%)
Mutual labels:  penetration-testing
mmhdan
Calculate fingerprints of a website for OSINT search
Stars: ✭ 35 (-90.08%)
Mutual labels:  shodan
Anonymous
Message from Anonymous :)
Stars: ✭ 24 (-93.2%)
Mutual labels:  kali-linux
cpan-audit
Check CPAN modules for known security vulnerabilities
Stars: ✭ 27 (-92.35%)
Mutual labels:  security-audit
601-660 of 1517 similar projects