All Projects → Burpsuite Collections → Similar Projects or Alternatives

965 Open source projects that are alternatives of or similar to Burpsuite Collections

Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-74.84%)
Mutual labels:  burpsuite
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-52.91%)
Mutual labels:  pentesting
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+189.64%)
Mutual labels:  pentesting
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-11.1%)
Mutual labels:  pentest-tool
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-53.38%)
Mutual labels:  pentesting
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-0.74%)
Mutual labels:  pentest-tool
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (-1.67%)
Mutual labels:  pentesting
Milky
A .NET Standard library for pentesting web apps against credential stuffing attacks.
Stars: ✭ 49 (-95.47%)
Mutual labels:  pentesting
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (-6.85%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+426.09%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (-59.76%)
Mutual labels:  pentesting
Magma
Minecraft Forge Hybrid server implementing the Spigot/Bukkit API (Cauldron for 1.12)
Stars: ✭ 272 (-74.84%)
Mutual labels:  jar
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (-27.94%)
Mutual labels:  waf
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-74.75%)
Mutual labels:  waf
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-74.84%)
Mutual labels:  pentesting
Docker burp
Burp Pro as a Docker Container
Stars: ✭ 53 (-95.1%)
Mutual labels:  burpsuite
Fomalhaut
🚀 A Simple API Gateway for Building Security and Flexible Microservices.
Stars: ✭ 272 (-74.84%)
Mutual labels:  waf
Aws
A collection of bash shell scripts for automating various tasks with Amazon Web Services using the AWS CLI and jq.
Stars: ✭ 493 (-54.39%)
Mutual labels:  waf
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-75.49%)
Mutual labels:  pentest-tool
Java Sdk
百度AI开放平台 Java SDK
Stars: ✭ 495 (-54.21%)
Mutual labels:  jar
Awesome Hyperloop Titanium
A curated list of awesome links to resources around Axway's Hyperloop for Titanium. And more.
Stars: ✭ 30 (-97.22%)
Mutual labels:  jar
Cryptofuzz
Fuzzing cryptographic libraries. Magic bug printer go brrrr.
Stars: ✭ 262 (-75.76%)
Mutual labels:  fuzzing
Sled
the champagne of beta embedded databases
Stars: ✭ 5,423 (+401.67%)
Mutual labels:  fuzzing
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-76.13%)
Mutual labels:  pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (-55.41%)
Mutual labels:  pentest-tool
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-59.76%)
Mutual labels:  pentesting
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-33.86%)
Mutual labels:  pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-60.04%)
Mutual labels:  pentesting
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-92.78%)
Mutual labels:  pentesting
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (-55.23%)
Mutual labels:  burpsuite
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-97.96%)
Mutual labels:  pentesting
Jxwaf
JXWAF(锦衣盾)是一款开源web应用防火墙
Stars: ✭ 768 (-28.95%)
Mutual labels:  waf
Connect4
A game known as Connect4, Score4, 4-in-a-line or 4-in-a-row. Modes: Human Vs Minimax AI, Human Vs Human, Minimax AI Vs Minimax AI. Written in Java.
Stars: ✭ 14 (-98.7%)
Mutual labels:  jar
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-97.32%)
Mutual labels:  pentesting
Scanless
online port scan scraper
Stars: ✭ 875 (-19.06%)
Mutual labels:  pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-60.5%)
Mutual labels:  pentesting
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-60.5%)
Mutual labels:  burpsuite
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-98.33%)
Mutual labels:  pentest-tool
clodl
Turn dynamically linked ELF binaries and libraries into self-contained closures.
Stars: ✭ 136 (-87.42%)
Mutual labels:  jar
burp data collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Stars: ✭ 58 (-94.63%)
Mutual labels:  burpsuite
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-56.71%)
Mutual labels:  pentest-tool
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-60.78%)
Mutual labels:  pentesting
Awesome Burp Suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
Stars: ✭ 712 (-34.14%)
Mutual labels:  burp-extensions
Erupt
🚀 纯 Java 注解,快速开发 Admin 管理后台。不生成任何代码、零前端代码、零 CURD、自动建表、注解式API,支持所有主流数据库,支持自定义页面,支持多数据源,提供二十几类业务组件,十几种展示形式,支持逻辑删除,动态定时任务,前端后端分离等。核心技术:Spring Boot、JPA、Reflect、TypeScript、NG-ZORRO等。 开源不易,记得右上角点个star鼓励作者~
Stars: ✭ 421 (-61.05%)
Mutual labels:  jar
Azure-AKS-ApplicationGateway-WAF
No description or website provided.
Stars: ✭ 16 (-98.52%)
Mutual labels:  waf
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-94.82%)
Mutual labels:  pentesting
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (-30.71%)
Mutual labels:  pentesting
swagger-conformance
Python based tool for testing whether your API conforms to its Swagger schema
Stars: ✭ 51 (-95.28%)
Mutual labels:  fuzzing
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-57.17%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-97.32%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-97.5%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-60.78%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-96.3%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-19.52%)
Mutual labels:  pentesting
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (-34.32%)
Mutual labels:  fuzzing
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-60.87%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-34.41%)
Mutual labels:  pentesting
Awesome Nginx Security
🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller (based on NGINX)
Stars: ✭ 417 (-61.42%)
Mutual labels:  waf
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-61.24%)
Mutual labels:  pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (-19.7%)
Mutual labels:  pentesting
301-360 of 965 similar projects