All Projects → Burp Suite Error Message Checks → Similar Projects or Alternatives

779 Open source projects that are alternatives of or similar to Burp Suite Error Message Checks

Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1333.33%)
Mutual labels:  pentest
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+1531.11%)
Mutual labels:  pentest
Changeme
A default credential scanner.
Stars: ✭ 928 (+1962.22%)
Mutual labels:  penetration-testing
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-42.22%)
Mutual labels:  scanning
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+791.11%)
Mutual labels:  penetration-testing
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (+131.11%)
Mutual labels:  pentest
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+1313.33%)
Mutual labels:  penetration-testing
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (+17.78%)
Mutual labels:  penetration-testing
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (+786.67%)
Mutual labels:  pentest
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (+584.44%)
Mutual labels:  pentest
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+1124.44%)
Mutual labels:  pentest
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+575.56%)
Mutual labels:  penetration-testing
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+113.33%)
Mutual labels:  pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+9240%)
Mutual labels:  pentest
rsm
Reverse shell manager using tmux and ncat
Stars: ✭ 29 (-35.56%)
Mutual labels:  penetration-testing
Scanless
online port scan scraper
Stars: ✭ 875 (+1844.44%)
Mutual labels:  scanning
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+1604.44%)
Mutual labels:  penetration-testing
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (+573.33%)
Mutual labels:  burp-extensions
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (+66.67%)
Mutual labels:  penetration-testing
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (+775.56%)
Mutual labels:  penetration-testing
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (+766.67%)
Mutual labels:  pentest
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (+146.67%)
Mutual labels:  scanning
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+566.67%)
Mutual labels:  penetration-testing
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (+566.67%)
Mutual labels:  pentest
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (+2.22%)
Mutual labels:  penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+1588.89%)
Mutual labels:  penetration-testing
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+566.67%)
Mutual labels:  pentest
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (+560%)
Mutual labels:  penetration-testing
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+1926.67%)
Mutual labels:  penetration-testing
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (+242.22%)
Mutual labels:  pentest
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (+742.22%)
Mutual labels:  pentest
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+48.89%)
Mutual labels:  pentest
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+1280%)
Mutual labels:  burpsuite
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-17.78%)
Mutual labels:  pentest
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+760%)
Mutual labels:  penetration-testing
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+762.22%)
Mutual labels:  pentest
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-62.22%)
Mutual labels:  penetration-testing
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+746.67%)
Mutual labels:  burp-extensions
hack-scripts
scripts to setup pentesting system and use during pentest
Stars: ✭ 16 (-64.44%)
Mutual labels:  pentest
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+1264.44%)
Mutual labels:  penetration-testing
docus
Android application for scanning and managing documents.
Stars: ✭ 39 (-13.33%)
Mutual labels:  scanning
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (+735.56%)
Mutual labels:  burpsuite
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (+4.44%)
Mutual labels:  penetration-testing
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+2142.22%)
Mutual labels:  pentest
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+164.44%)
Mutual labels:  penetration-testing
Kalirouter
intercepting kali router
Stars: ✭ 374 (+731.11%)
Mutual labels:  burpsuite
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-35.56%)
Mutual labels:  penetration-testing
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (+1244.44%)
Mutual labels:  pentest
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+11495.56%)
Mutual labels:  scanning
Teamviewer permissions hook v1
A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
Stars: ✭ 297 (+560%)
Mutual labels:  penetration-testing
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+1108.89%)
Mutual labels:  pentest
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+560%)
Mutual labels:  penetration-testing
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-2.22%)
Mutual labels:  scanning
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-15.56%)
Mutual labels:  penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1833.33%)
Mutual labels:  penetration-testing
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+15866.67%)
Mutual labels:  pentest
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+1084.44%)
Mutual labels:  penetration-testing
Dnscat2 Powershell
A Powershell client for dnscat2, an encrypted DNS command and control tool.
Stars: ✭ 295 (+555.56%)
Mutual labels:  penetration-testing
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+7724.44%)
Mutual labels:  penetration-testing
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (+1075.56%)
Mutual labels:  burpsuite
301-360 of 779 similar projects