All Projects → Badpods → Similar Projects or Alternatives

506 Open source projects that are alternatives of or similar to Badpods

Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-11.83%)
Mutual labels:  penetration-testing
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+864.52%)
Mutual labels:  exploitation
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-35.48%)
Mutual labels:  penetration-testing
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+796.77%)
Mutual labels:  penetration-testing
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-4.3%)
Mutual labels:  penetration-testing
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+778.49%)
Mutual labels:  exploitation
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-36.56%)
Mutual labels:  penetration-testing
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-12.9%)
Mutual labels:  exploitation
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+5891.4%)
Mutual labels:  penetration-testing
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+759.14%)
Mutual labels:  exploitation
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-37.63%)
Mutual labels:  penetration-testing
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+733.33%)
Mutual labels:  penetration-testing
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+11137.63%)
Mutual labels:  penetration-testing
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+724.73%)
Mutual labels:  penetration-testing
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-49.46%)
Mutual labels:  exploitation
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+705.38%)
Mutual labels:  penetration-testing
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+1209.68%)
Mutual labels:  exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+682.8%)
Mutual labels:  exploitation
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+1007.53%)
Mutual labels:  penetration-testing
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+663.44%)
Mutual labels:  exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-6.45%)
Mutual labels:  exploitation
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+651.61%)
Mutual labels:  penetration-testing
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+997.85%)
Mutual labels:  penetration-testing
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+629.03%)
Mutual labels:  penetration-testing
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-18.28%)
Mutual labels:  exploitation
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+7691.4%)
Mutual labels:  penetration-testing
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+997.85%)
Mutual labels:  penetration-testing
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+623.66%)
Mutual labels:  penetration-testing
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-3.23%)
Mutual labels:  penetration-testing
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+623.66%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+984.95%)
Mutual labels:  exploitation
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+591.4%)
Mutual labels:  penetration-testing
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-20.43%)
Mutual labels:  exploitation
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+580.65%)
Mutual labels:  penetration-testing
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-58.06%)
Mutual labels:  exploitation
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+576.34%)
Mutual labels:  penetration-testing
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-8.6%)
Mutual labels:  penetration-testing
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+560.22%)
Mutual labels:  exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-60.22%)
Mutual labels:  exploitation
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (+546.24%)
Mutual labels:  penetration-testing
Baf
Blind Attacking Framework
Stars: ✭ 71 (-23.66%)
Mutual labels:  exploitation
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+5910.75%)
Mutual labels:  penetration-testing
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+933.33%)
Mutual labels:  penetration-testing
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+1287.1%)
Mutual labels:  exploitation
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+529.03%)
Mutual labels:  penetration-testing
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-8.6%)
Mutual labels:  exploitation
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-24.73%)
Mutual labels:  exploitation
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-68.82%)
Mutual labels:  penetration-testing
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+524.73%)
Mutual labels:  exploitation
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+880.65%)
Mutual labels:  penetration-testing
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+517.2%)
Mutual labels:  exploitation
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+497.85%)
Mutual labels:  penetration-testing
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-25.81%)
Mutual labels:  penetration-testing
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+876.34%)
Mutual labels:  penetration-testing
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+6290.32%)
Mutual labels:  penetration-testing
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+490.32%)
Mutual labels:  penetration-testing
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+849.46%)
Mutual labels:  penetration-testing
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+35286.02%)
Mutual labels:  penetration-testing
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+482.8%)
Mutual labels:  penetration-testing
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1253.76%)
Mutual labels:  penetration-testing
61-120 of 506 similar projects