All Projects → CEH → Similar Projects or Alternatives

1009 Open source projects that are alternatives of or similar to CEH

phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-16.9%)
Mutual labels:  hacker, reconnaissance
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+22.54%)
Mutual labels:  wireless, sniffing
Wifipumpkin3
Powerful framework for rogue access point attack.
Stars: ✭ 497 (+600%)
Mutual labels:  wireless, sniffing
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+1852.11%)
Mutual labels:  malware, hacker
ProcessInjector.NET
Learning Process Injection and Hollowing techniques
Stars: ✭ 23 (-67.61%)
Mutual labels:  injection, hijacking
Osint Framework
OSINT Framework
Stars: ✭ 3,348 (+4615.49%)
Mutual labels:  reconnaissance, footprinting
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (+211.27%)
Mutual labels:  scanning, hacker
RaspberryPi-Packet-Sniffer
An HTTP and HTTPS sniffing tool created using a Raspberry Pi
Stars: ✭ 79 (+11.27%)
Mutual labels:  networks, sniffing
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (+88.73%)
Mutual labels:  enumeration, reconnaissance
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+254.93%)
Mutual labels:  enumeration, reconnaissance
Android-Task-Injection
Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
Stars: ✭ 52 (-26.76%)
Mutual labels:  injection, hijacking
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+145.07%)
Mutual labels:  malware, scanning
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+135.21%)
Mutual labels:  enumeration, reconnaissance
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+9592.96%)
Mutual labels:  reconnaissance, footprinting
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+595.77%)
Mutual labels:  malware, scanning
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (+369.01%)
Mutual labels:  scanning, reconnaissance
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1112.68%)
Mutual labels:  scanning, hacker
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+5294.37%)
Mutual labels:  wireless, sniffing
k8s-nuclei-templates
Nuclei templates for K8S security scanning
Stars: ✭ 85 (+19.72%)
Mutual labels:  scanning, reconnaissance
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+1109.86%)
Mutual labels:  enumeration, reconnaissance
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+1716.9%)
Mutual labels:  enumeration, reconnaissance
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+149.3%)
Mutual labels:  enumeration, reconnaissance
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+2469.01%)
Mutual labels:  enumeration, scanning
Spyware
Python-based spyware for Windows that logs the foreground window activites, keyboard inputs. Furthermore it is able to take screenshots and and run shell commands in the background.
Stars: ✭ 31 (-56.34%)
Mutual labels:  malware, ethical
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (+343.66%)
Mutual labels:  malware, hacker
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+129.58%)
Mutual labels:  enumeration, reconnaissance
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (+205.63%)
Mutual labels:  malware, injection
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+3156.34%)
Mutual labels:  enumeration, reconnaissance
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+446.48%)
Mutual labels:  malware, injection
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (+283.1%)
Mutual labels:  enumeration, reconnaissance
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (+2.82%)
Mutual labels:  reconnaissance, footprinting
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-63.38%)
Mutual labels:  malware, scanning
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+2114.08%)
Mutual labels:  enumeration, reconnaissance
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+63.38%)
Mutual labels:  enumeration, reconnaissance
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+4676.06%)
Mutual labels:  scanning, reconnaissance
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+4743.66%)
Mutual labels:  scanning, reconnaissance
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+3488.73%)
Mutual labels:  scanning, reconnaissance
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+21.13%)
Mutual labels:  scanning, reconnaissance
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (+336.62%)
Mutual labels:  wireless, sniffing
Wifi Pumpkin Deprecated
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Stars: ✭ 2,964 (+4074.65%)
Mutual labels:  wireless, sniffing
Boopsuite
A Suite of Tools written in Python for wireless auditing and security testing.
Stars: ✭ 807 (+1036.62%)
Mutual labels:  wireless, sniffing
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+369.01%)
Mutual labels:  enumeration, scanning
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+991.55%)
Mutual labels:  enumeration, reconnaissance
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-76.06%)
Mutual labels:  enumeration, reconnaissance
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+440.85%)
Mutual labels:  malware, injection
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+154.93%)
Mutual labels:  malware, scanning
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+260.56%)
Mutual labels:  malware, injection
prickly-pete
A script using Docker to quickly bring up some honeypots exposing lots of services. For research, reconnaissance, and fun. (DISCLAIMER may not be fun, not to be taken internally, aim away from face)
Stars: ✭ 29 (-59.15%)
Mutual labels:  reconnaissance
Platenum
The PHP enumeration type library
Stars: ✭ 34 (-52.11%)
Mutual labels:  enumeration
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (-14.08%)
Mutual labels:  malware
findcdn
findCDN is a tool created to help accurately identify what CDN a domain is using.
Stars: ✭ 64 (-9.86%)
Mutual labels:  enumeration
py-ecomplexity
Python package to compute economic complexity and associated variables
Stars: ✭ 46 (-35.21%)
Mutual labels:  networks
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (+116.9%)
Mutual labels:  enumeration
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (+5.63%)
Mutual labels:  malware
PageTableInjection
Code Injection, Inject malicious payload via pagetables pml4.
Stars: ✭ 181 (+154.93%)
Mutual labels:  injection
RogueAP-Detector
Rogue Access Point Detector
Stars: ✭ 28 (-60.56%)
Mutual labels:  networks
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+316.9%)
Mutual labels:  reconnaissance
flydns
Related subdomains finder
Stars: ✭ 29 (-59.15%)
Mutual labels:  reconnaissance
urh
Universal Radio Hacker: Investigate Wireless Protocols Like A Boss
Stars: ✭ 9,060 (+12660.56%)
Mutual labels:  wireless
oidc
Easy to use OpenID Connect client and server library written for Go and certified by the OpenID Foundation
Stars: ✭ 475 (+569.01%)
Mutual labels:  certified
1-60 of 1009 similar projects