All Projects → Brute → Similar Projects or Alternatives

398 Open source projects that are alternatives of or similar to Brute

Citadel
Collection of pentesting scripts
Stars: ✭ 333 (-23.45%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-27.13%)
Mutual labels:  pentesting
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (-14.71%)
Mutual labels:  pentesting
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-21.84%)
Mutual labels:  pentesting
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-30.34%)
Mutual labels:  pentesting
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-12.41%)
Mutual labels:  pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-25.98%)
Mutual labels:  pentesting
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-6.9%)
Mutual labels:  pentesting
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-28.74%)
Mutual labels:  pentesting
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-15.4%)
Mutual labels:  pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (-20.46%)
Mutual labels:  pentesting
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-32.18%)
Mutual labels:  pentesting
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-10.11%)
Mutual labels:  pentesting
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-22.99%)
Mutual labels:  pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-4.37%)
Mutual labels:  pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-24.6%)
Mutual labels:  pentesting
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-13.56%)
Mutual labels:  pentesting
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-25.98%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-2.53%)
Mutual labels:  pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-38.16%)
Mutual labels:  pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+1099.54%)
Mutual labels:  pentesting
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+726.67%)
Mutual labels:  pentesting
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-7.36%)
Mutual labels:  pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-31.03%)
Mutual labels:  pentesting
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (-17.47%)
Mutual labels:  pentesting
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-20.69%)
Mutual labels:  pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+709.43%)
Mutual labels:  pentesting
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-8.97%)
Mutual labels:  pentesting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-20.69%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-3.68%)
Mutual labels:  pentesting
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-21.38%)
Mutual labels:  pentesting
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-12.18%)
Mutual labels:  pentesting
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-23.91%)
Mutual labels:  pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-2.53%)
Mutual labels:  pentesting
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (-23.68%)
Mutual labels:  pentesting
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+4936.09%)
Mutual labels:  pentesting
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (-25.52%)
Mutual labels:  pentesting
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-5.06%)
Mutual labels:  pentesting
Osint tips
OSINT
Stars: ✭ 322 (-25.98%)
Mutual labels:  pentesting
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-13.1%)
Mutual labels:  pentesting
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-26.44%)
Mutual labels:  pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-0.69%)
Mutual labels:  pentesting
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+780.46%)
Mutual labels:  pentesting
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+856.78%)
Mutual labels:  pentesting
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-28.51%)
Mutual labels:  pentesting
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-6.9%)
Mutual labels:  pentesting
Hackerenv
Stars: ✭ 309 (-28.97%)
Mutual labels:  pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-14.94%)
Mutual labels:  pentesting
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+822.53%)
Mutual labels:  pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-2.76%)
Mutual labels:  pentesting
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-30.8%)
Mutual labels:  pentesting
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-17.01%)
Mutual labels:  pentesting
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-32.64%)
Mutual labels:  pentesting
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-7.82%)
Mutual labels:  pentesting
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-17.7%)
Mutual labels:  pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+0%)
Mutual labels:  pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-1.84%)
Mutual labels:  pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-2.99%)
Mutual labels:  pentesting
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-10.8%)
Mutual labels:  pentesting
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-18.39%)
Mutual labels:  pentesting
1-60 of 398 similar projects