All Projects → Cobra → Similar Projects or Alternatives

610 Open source projects that are alternatives of or similar to Cobra

Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-99.43%)
Mutual labels:  security-tools, security-audit
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (-93.54%)
Mutual labels:  security-audit, security-scanner
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-98.18%)
Mutual labels:  security-tools, security-audit
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (-71.98%)
Mutual labels:  security-tools, security-scanner
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-96.9%)
Mutual labels:  security-audit, security-scanner
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-96.68%)
Mutual labels:  security-tools, security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-96.82%)
Mutual labels:  security-tools, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-95.86%)
Mutual labels:  security-tools, security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-97.43%)
Mutual labels:  security-tools, security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-94.15%)
Mutual labels:  security-tools, security-audit
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-99.39%)
Mutual labels:  security-audit, security-scanner
kcare-uchecker
A simple tool to detect outdated shared libraries
Stars: ✭ 174 (-93.79%)
Mutual labels:  security-audit, security-scanner
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-96.15%)
Mutual labels:  security-tools, security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-96.54%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (-38.87%)
Mutual labels:  security-tools, security-audit
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (-5.82%)
Mutual labels:  security-tools, security-scanner
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-90.9%)
Mutual labels:  security-tools, security-audit
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-88.76%)
Mutual labels:  security-tools, security-scanner
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-88.79%)
Mutual labels:  security-tools, security-audit
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-98.72%)
Mutual labels:  security-audit, security-scanner
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-95.65%)
Mutual labels:  security-tools, security-scanner
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-86.51%)
Mutual labels:  security-tools, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-86.9%)
Mutual labels:  security-tools, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-85.26%)
Mutual labels:  security-tools, security-audit
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-87.04%)
Mutual labels:  security-tools, security-scanner
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-84.73%)
Mutual labels:  security-tools, security-scanner
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-84.76%)
Mutual labels:  security-tools, security-scanner
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-95.72%)
Mutual labels:  security-tools, security-audit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+3.89%)
Mutual labels:  security-tools, security-scanner
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+124.16%)
Mutual labels:  security-tools, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-74.13%)
Mutual labels:  security-tools, security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-94.75%)
Mutual labels:  security-tools, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (-31.19%)
Mutual labels:  security-tools, security-audit
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-97.5%)
Mutual labels:  security-tools, security-scanner
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-95.72%)
Mutual labels:  security-tools, security-scanner
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (-37.04%)
Mutual labels:  security-tools, security-scanner
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-92.61%)
Mutual labels:  security-tools, security-scanner
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (-93.79%)
Mutual labels:  security-audit
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (-97.64%)
Mutual labels:  security-audit
Dnxfirewall
dnxfirewall (dad's next-gen firewall), a pure Python next generation firewall built on top of Linux kernel/netfilter.
Stars: ✭ 174 (-93.79%)
Mutual labels:  security-tools
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (-92.04%)
Mutual labels:  security-tools
Limitrr
Light NodeJS rate limiting and response delaying using Redis - including Express middleware.
Stars: ✭ 203 (-92.76%)
Mutual labels:  security-tools
Antiddos System
🛡️⚔️ Protect your web app from DDOS attack or the Dead Ping + CAPTCHA VERIFICATION in one line!
Stars: ✭ 173 (-93.83%)
Mutual labels:  security-tools
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-17.49%)
Mutual labels:  security-scanner
Tools Tbhm
Tools of "The Bug Hunters Methodology V2 by @jhaddix"
Stars: ✭ 171 (-93.9%)
Mutual labels:  security-tools
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-94%)
Mutual labels:  security-tools
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-92.76%)
Mutual labels:  security-tools
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (-93.93%)
Mutual labels:  security-audit
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Stars: ✭ 169 (-93.97%)
Mutual labels:  security-tools
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-92.83%)
Mutual labels:  security-tools
Source Code Hunter
😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等
Stars: ✭ 7,392 (+163.81%)
Mutual labels:  sourcecode-analysis
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Stars: ✭ 169 (-93.97%)
Mutual labels:  security-tools
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-92.08%)
Mutual labels:  security-audit
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-92.9%)
Mutual labels:  security-tools
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-94.08%)
Mutual labels:  security-audit
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-93.04%)
Mutual labels:  security-tools
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Stars: ✭ 217 (-92.26%)
Mutual labels:  security-tools
Fsf
File Scanning Framework
Stars: ✭ 228 (-91.86%)
Mutual labels:  security-tools
Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Stars: ✭ 222 (-92.08%)
Mutual labels:  security-tools
Striptls
proxy poc implementation of STARTTLS stripping attacks
Stars: ✭ 163 (-94.18%)
Mutual labels:  security-audit
61-120 of 610 similar projects