All Projects → Cobra → Similar Projects or Alternatives

610 Open source projects that are alternatives of or similar to Cobra

Free Security Resources
安全总是无处不在...
Stars: ✭ 69 (-97.54%)
Mutual labels:  security-tools
Satansword
红队综合渗透框架
Stars: ✭ 482 (-82.8%)
Mutual labels:  security-tools
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-94.65%)
Mutual labels:  security-tools
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-82.66%)
Mutual labels:  security-tools
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-96.54%)
Mutual labels:  security-tools
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (-83.12%)
Mutual labels:  security-tools
Revshellgen
Reverse shell generator written in Python 3.
Stars: ✭ 190 (-93.22%)
Mutual labels:  security-tools
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+60.6%)
Mutual labels:  security-tools
Attacksurfaceanalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Stars: ✭ 1,341 (-52.14%)
Mutual labels:  security-tools
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-83.44%)
Mutual labels:  security-tools
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-94.65%)
Mutual labels:  security-audit
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+68.17%)
Mutual labels:  security-tools
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-96.57%)
Mutual labels:  security-tools
G Scout
Google Cloud Platform Security Tool
Stars: ✭ 210 (-92.51%)
Mutual labels:  security-audit
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-93.58%)
Mutual labels:  security-audit
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-95.18%)
Mutual labels:  security-audit
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-97.54%)
Mutual labels:  security-audit
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 235 (-91.61%)
Mutual labels:  security-tools
Spoofcheck
Simple script that checks a domain for email protections
Stars: ✭ 437 (-84.4%)
Mutual labels:  security-tools
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (-52.46%)
Mutual labels:  security-audit
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (-84.51%)
Mutual labels:  security-tools
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (-94.68%)
Mutual labels:  security-tools
Gosec
Golang security checker
Stars: ✭ 5,694 (+103.21%)
Mutual labels:  security-tools
Password Leak
A library to check for compromised passwords
Stars: ✭ 92 (-96.72%)
Mutual labels:  security-tools
Appmon
Documentation:
Stars: ✭ 1,157 (-58.71%)
Mutual labels:  security-tools
Pgen
Command-line passphrase generator
Stars: ✭ 68 (-97.57%)
Mutual labels:  security-tools
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (-84.83%)
Mutual labels:  security-audit
Unwebpack Sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Stars: ✭ 176 (-93.72%)
Mutual labels:  security-tools
Encpipe
The dum^H^H^Hsimplest encryption tool in the world.
Stars: ✭ 135 (-95.18%)
Mutual labels:  security-tools
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-97.57%)
Mutual labels:  security-audit
Awesome Java Security
Awesome Java Security Resources 🕶☕🔐
Stars: ✭ 216 (-92.29%)
Mutual labels:  security-tools
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (-85.15%)
Mutual labels:  security-tools
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
Stars: ✭ 1,745 (-37.72%)
Mutual labels:  security-tools
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+223.98%)
Mutual labels:  security-scanner
Mix audit
🕵️‍♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Stars: ✭ 146 (-94.79%)
Mutual labels:  security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-85.69%)
Mutual labels:  security-audit
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-96.97%)
Mutual labels:  security-tools
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-85.76%)
Mutual labels:  security-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-93.33%)
Mutual labels:  security-tools
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-97.04%)
Mutual labels:  security-tools
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-91.93%)
Mutual labels:  security-tools
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-59.46%)
Mutual labels:  security-tools
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-93.68%)
Mutual labels:  security-tools
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (-33.12%)
Mutual labels:  security-scanner
Kube Score
Kubernetes object analysis with recommendations for improved reliability and security
Stars: ✭ 1,128 (-59.74%)
Mutual labels:  security-scanner
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-86.12%)
Mutual labels:  security-tools
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Stars: ✭ 143 (-94.9%)
Mutual labels:  security-tools
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-86.37%)
Mutual labels:  security-tools
Keynuker
🔐💥 KeyNuker - nuke AWS keys accidentally leaked to Github
Stars: ✭ 82 (-97.07%)
Mutual labels:  security-scanner
Linux Exploit Suggester
Linux privilege escalation auditing tool
Stars: ✭ 3,126 (+11.56%)
Mutual labels:  security-tools
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-86.47%)
Mutual labels:  security-tools
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-97.07%)
Mutual labels:  security-tools
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-94.93%)
Mutual labels:  security-tools
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Stars: ✭ 1,123 (-59.92%)
Mutual labels:  security-tools
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-97.75%)
Mutual labels:  security-tools
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-93.68%)
Mutual labels:  security-tools
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-95.25%)
Mutual labels:  security-tools
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-61.49%)
Mutual labels:  security-tools
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-95.22%)
Mutual labels:  security-tools
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (-61.71%)
Mutual labels:  security-tools
361-420 of 610 similar projects