All Projects → Certeagle → Similar Projects or Alternatives

718 Open source projects that are alternatives of or similar to Certeagle

Logkeys
📝 ⌨️ A GNU/Linux keylogger that works!
Stars: ✭ 518 (+564.1%)
Mutual labels:  cybersecurity
FakeUSB
Make your own BadUSB device!
Stars: ✭ 14 (-82.05%)
Mutual labels:  cybersecurity
Twint Search
Explore tweets gathered with Twint with faceted search
Stars: ✭ 42 (-46.15%)
Mutual labels:  osint
cert human
SSL Certificates for Humans
Stars: ✭ 34 (-56.41%)
Mutual labels:  ssl-certificates
Flare
An analytical framework for network traffic and behavioral analytics
Stars: ✭ 363 (+365.38%)
Mutual labels:  cybersecurity
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-67.95%)
Mutual labels:  cybersecurity
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+893.59%)
Mutual labels:  reconnaissance
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-10.26%)
Mutual labels:  cybersecurity
Certes
A client implementation for the Automated Certificate Management Environment (ACME) protocol
Stars: ✭ 357 (+357.69%)
Mutual labels:  ssl-certificates
client-python
OpenCTI Python Client
Stars: ✭ 45 (-42.31%)
Mutual labels:  cybersecurity
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-38.46%)
Mutual labels:  cybersecurity
Birdwatcher
Data analysis and OSINT framework for Twitter
Stars: ✭ 352 (+351.28%)
Mutual labels:  osint
Kh
Keyhack - Golang API token/webhook validator
Stars: ✭ 13 (-83.33%)
Mutual labels:  osint
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (+552.56%)
Mutual labels:  osint
youtube-metadata
A quick way to gather all the metadata about a video, playlist, or channel from the YouTube API.
Stars: ✭ 58 (-25.64%)
Mutual labels:  osint
SentryPeer
A distributed peer to peer list of bad actor IP addresses and phone numbers collected via a SIP Honeypot.
Stars: ✭ 108 (+38.46%)
Mutual labels:  cybersecurity
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+865.38%)
Mutual labels:  cybersecurity
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+461.54%)
Mutual labels:  cybersecurity
Scavenger
Crawler (Bot) searching for credential leaks on different paste sites.
Stars: ✭ 347 (+344.87%)
Mutual labels:  osint
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-51.28%)
Mutual labels:  reconnaissance
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-62.82%)
Mutual labels:  cybersecurity
Zen
Find emails of Github users
Stars: ✭ 343 (+339.74%)
Mutual labels:  osint
sike-java
SIKE for Java is a software library that implements experimental supersingular isogeny cryptographic schemes that aim to provide protection against attackers running a large-scale quantum computer.
Stars: ✭ 28 (-64.1%)
Mutual labels:  cybersecurity
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+796.15%)
Mutual labels:  reconnaissance
GRFICSv2
Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)
Stars: ✭ 119 (+52.56%)
Mutual labels:  cybersecurity
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+337.18%)
Mutual labels:  osint
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+1676.92%)
Mutual labels:  osint
Castore
Up-to-date certificate store for Elixir.
Stars: ✭ 62 (-20.51%)
Mutual labels:  ssl-certificates
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (+82.05%)
Mutual labels:  cybersecurity
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+315.38%)
Mutual labels:  cybersecurity
Mr.Holmes
🔍 A Complete Osint Tool
Stars: ✭ 307 (+293.59%)
Mutual labels:  osint
H1st
The AI Application Platform We All Need. Human AND Machine Intelligence. Based on experience building AI solutions at Panasonic: robotics predictive maintenance, cold-chain energy optimization, Gigafactory battery mfg, avionics, automotive cybersecurity, and more.
Stars: ✭ 697 (+793.59%)
Mutual labels:  cybersecurity
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+11.54%)
Mutual labels:  cybersecurity
Cybersecurity
A curriculum for a high school cyber security course.
Stars: ✭ 329 (+321.79%)
Mutual labels:  cybersecurity
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-78.21%)
Mutual labels:  reconnaissance
Node Opcua
an implementation of a OPC UA stack fully written in javascript and nodejs - http://node-opcua.github.io/
Stars: ✭ 985 (+1162.82%)
Mutual labels:  cybersecurity
E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
Stars: ✭ 139 (+78.21%)
Mutual labels:  osint
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+5287.18%)
Mutual labels:  osint
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+767.95%)
Mutual labels:  cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-71.79%)
Mutual labels:  cybersecurity
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+310.26%)
Mutual labels:  ssl-certificates
Docker-OSINT
Contenido de herramientas OSINT con Docker. Tambien nos podes visitar en el canal de youtube (https://www.youtube.com/user/marcospr74/)
Stars: ✭ 15 (-80.77%)
Mutual labels:  osint
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-15.38%)
Mutual labels:  reconnaissance
Nmapgui
Advanced Graphical User Interface for NMap
Stars: ✭ 318 (+307.69%)
Mutual labels:  cybersecurity
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-67.95%)
Mutual labels:  cybersecurity
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+9174.36%)
Mutual labels:  cybersecurity
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+557.69%)
Mutual labels:  osint
Git-Scrapers
Collect OSINT from git repositories
Stars: ✭ 15 (-80.77%)
Mutual labels:  osint
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-78.21%)
Mutual labels:  cybersecurity
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+300%)
Mutual labels:  osint
grep for osint
GREP FOR OSINT is a set of very simple shell scripts that will help you quickly analyze a text or a folder with files for data useful for investigation (phone numbers, bank card numbers, URLs, emails and nicknames).
Stars: ✭ 21 (-73.08%)
Mutual labels:  osint
Osint Resources
Data collected from publicly available sources to be used in an intelligence context
Stars: ✭ 51 (-34.62%)
Mutual labels:  osint
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+1011.54%)
Mutual labels:  cybersecurity
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+555.13%)
Mutual labels:  osint
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-33.33%)
Mutual labels:  cybersecurity
tenssens
Tenssens framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources.
Stars: ✭ 19 (-75.64%)
Mutual labels:  osint
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+546.15%)
Mutual labels:  osint
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-71.79%)
Mutual labels:  cybersecurity
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+589.74%)
Mutual labels:  cybersecurity
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+1001.28%)
Mutual labels:  reconnaissance
301-360 of 718 similar projects