All Projects → Badkarma → Similar Projects or Alternatives

1517 Open source projects that are alternatives of or similar to Badkarma

Flux Keylogger
🔖 Modern Javascript keylogger with web panel
Stars: ✭ 122 (-65.44%)
Mutual labels:  kali-linux, hacking
Lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
Stars: ✭ 186 (-47.31%)
Mutual labels:  kali-linux, hacking
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (-22.66%)
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (-57.79%)
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-16.71%)
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+20.11%)
Mutual labels:  hacking, network-security
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-92.63%)
Mutual labels:  security-audit, network-security
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+34.28%)
Mutual labels:  hacking, penetration-testing
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (-16.15%)
Mutual labels:  kali-linux, reconnaissance
ZKShS
Search shodan without any knowledge about its queries
Stars: ✭ 37 (-89.52%)
Mutual labels:  shodan, information-gathering
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+345.33%)
Mutual labels:  kali-linux, reconnaissance
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-94.33%)
Mutual labels:  penetration-testing, kali-linux
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-92.92%)
anubis
Captive wifi hotspot bypass tool for Linux
Stars: ✭ 46 (-86.97%)
Mutual labels:  penetration-testing, kali-linux
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+57.51%)
Mutual labels:  hacking, penetration-testing
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+1583.57%)
Mutual labels:  hacking, penetration-testing
Nsablocklist
HOSTS file and research project to block all known NSA / GCHQ / C.I.A. / F.B.I. spying server
Stars: ✭ 630 (+78.47%)
Mutual labels:  hacking, information-gathering
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+9222.66%)
Mutual labels:  hacking, penetration-testing
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-91.22%)
Mutual labels:  shodan, kali-linux
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+18.41%)
Mutual labels:  offensive-security, pentest-tool
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-83.57%)
Mutual labels:  penetration-testing, kali-linux
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+92.07%)
Mutual labels:  hacking, penetration-testing
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-78.19%)
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-60.34%)
flydns
Related subdomains finder
Stars: ✭ 29 (-91.78%)
Mutual labels:  network-security, reconnaissance
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-86.4%)
Mutual labels:  nmap, reconnaissance
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+1090.37%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+185.84%)
Mutual labels:  hacking, information-gathering
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-88.95%)
Mutual labels:  hacking, pentest-tool
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-83.85%)
Mutual labels:  hacking, shodan
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-89.52%)
Mutual labels:  hacking, security-audit
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-81.59%)
Mutual labels:  hacking, pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+221.81%)
Mutual labels:  hacking, pentest-tool
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (-86.4%)
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (-26.35%)
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-76.2%)
Mutual labels:  hacking, offensive-security
STIA
No description or website provided.
Stars: ✭ 18 (-94.9%)
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-87.54%)
Mutual labels:  nmap, network-security
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-49.86%)
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (+276.2%)
Mutual labels:  hacking, penetration-testing
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+253.82%)
Mutual labels:  hacking, penetration-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-70.25%)
Mutual labels:  hacking, penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+294.33%)
Mutual labels:  hacking, penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+42.78%)
Mutual labels:  hacking, penetration-testing
IP-Tracker
Track any ip address with IP-Tracker. IP-Tracker is developed for Linux and Termux. you can retrieve any ip address information using IP-Tracker.
Stars: ✭ 53 (-84.99%)
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-65.72%)
Mutual labels:  hacking, pentest-tool
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (-82.72%)
Mutual labels:  nmap, network-security
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-88.1%)
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+332.29%)
Mutual labels:  kali-linux, hacking
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (-90.65%)
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+668.27%)
Mutual labels:  nmap, network-security
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-69.12%)
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-92.35%)
Mutual labels:  nmap, kali-linux
Tentacle
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Stars: ✭ 258 (-26.91%)
Mutual labels:  shodan
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-92.63%)
Mutual labels:  penetration-testing
BGP-Ranking
BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN)
Stars: ✭ 49 (-86.12%)
Mutual labels:  network-security
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-16.15%)
Mutual labels:  hacking
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-26.91%)
Mutual labels:  pentest-tool
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (-70.54%)
Mutual labels:  shodan
Logmira
Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.
Stars: ✭ 46 (-86.97%)
Mutual labels:  security-audit
301-360 of 1517 similar projects