All Projects → Catnip → Similar Projects or Alternatives

1067 Open source projects that are alternatives of or similar to Catnip

Klar
Integration of Clair and Docker Registry
Stars: ✭ 480 (+344.44%)
Mutual labels:  security-audit
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (+804.63%)
Mutual labels:  security-audit
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (+337.96%)
Mutual labels:  security-tools
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (+402.78%)
Mutual labels:  security-tools
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-62.96%)
Mutual labels:  kali
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+400.93%)
Mutual labels:  pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1037.04%)
Mutual labels:  pentest-tool
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (+397.22%)
Mutual labels:  kali-linux
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+801.85%)
Mutual labels:  pentest
Goby
Attack surface mapping
Stars: ✭ 446 (+312.96%)
Mutual labels:  security-tools
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+1116.67%)
Mutual labels:  pentest
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-27.78%)
Mutual labels:  pentest-tool
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+4066.67%)
Mutual labels:  security-tools
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+813.89%)
Mutual labels:  security-tools
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-26.85%)
Mutual labels:  security-audit
Tripwire Open Source
Open Source Tripwire®
Stars: ✭ 513 (+375%)
Mutual labels:  security-tools
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-64.81%)
Mutual labels:  security-tools
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+371.3%)
Mutual labels:  security-audit
Pentest dic
自己收集整理自用的字典
Stars: ✭ 96 (-11.11%)
Mutual labels:  pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+329.63%)
Mutual labels:  pentest
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+810.19%)
Mutual labels:  security-tools
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+362.04%)
Mutual labels:  security-tools
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-26.85%)
Mutual labels:  pentest
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+792.59%)
Mutual labels:  security-tools
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+317.59%)
Mutual labels:  pentest-tool
Exein Openwrt Public
Openwrt 18.06.5 featured with the Exein's security framework
Stars: ✭ 36 (-66.67%)
Mutual labels:  security-tools
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-6.48%)
Mutual labels:  security-tools
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-67.59%)
Mutual labels:  security-tools
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+315.74%)
Mutual labels:  kali-linux
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+1021.3%)
Mutual labels:  kali
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-6.48%)
Mutual labels:  pentest
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Stars: ✭ 95 (-12.04%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-29.63%)
Mutual labels:  pentest
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+789.81%)
Mutual labels:  pentest-tool
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+310.19%)
Mutual labels:  security-audit
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+804.63%)
Mutual labels:  security-tools
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (+329.63%)
Mutual labels:  security-tools
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+803.7%)
Mutual labels:  security-tools
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+326.85%)
Mutual labels:  pentest
Instaburst
Brute force Instagram
Stars: ✭ 76 (-29.63%)
Mutual labels:  kali-linux
Ge.mine.nu
Code from my old page ge.mine.nu
Stars: ✭ 31 (-71.3%)
Mutual labels:  kali-linux
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+4262.96%)
Mutual labels:  security-tools
Hyprpulse
Brute force multiple accounts at once
Stars: ✭ 105 (-2.78%)
Mutual labels:  kali-linux
Xraygui
Build A GUI For Xray,给Xray造一个GUI控制端。
Stars: ✭ 30 (-72.22%)
Mutual labels:  security-tools
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+309.26%)
Mutual labels:  pentest
Salus
Security scanner coordinator
Stars: ✭ 441 (+308.33%)
Mutual labels:  security-tools
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+306.48%)
Mutual labels:  security-tools
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-30.56%)
Mutual labels:  pentest
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-73.15%)
Mutual labels:  pentest
Spoofcheck
Simple script that checks a domain for email protections
Stars: ✭ 437 (+304.63%)
Mutual labels:  security-tools
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+303.7%)
Mutual labels:  security-tools
Canary
Canary: Input Detection and Response
Stars: ✭ 29 (-73.15%)
Mutual labels:  security-tools
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (+301.85%)
Mutual labels:  security-tools
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+302.78%)
Mutual labels:  security-tools
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-12.04%)
Mutual labels:  pentest-tool
Radio Hackbox
PoC tool to demonstrate vulnerabilities in wireless input devices
Stars: ✭ 74 (-31.48%)
Mutual labels:  security-tools
Eslint Plugin Security Node
ESLint security plugin for Node.js
Stars: ✭ 28 (-74.07%)
Mutual labels:  security-tools
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+301.85%)
Mutual labels:  pentest
Gosec
Golang security checker
Stars: ✭ 5,694 (+5172.22%)
Mutual labels:  security-tools
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-32.41%)
Mutual labels:  security-tools
301-360 of 1067 similar projects