All Projects → Collection Document → Similar Projects or Alternatives

2762 Open source projects that are alternatives of or similar to Collection Document

Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+418.02%)
Mutual labels:  hacking, pentest, xss, bug-bounty
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-29.78%)
Mutual labels:  hacking, pentest, xss
Ecommerce Website Security Checklist
List of considerations for commerce site auditing and security teams. This is summary of action points and areas that need to be built into the Techinical Specific Document, or will be checked in the Security testing phases.
Stars: ✭ 98 (-92.93%)
Mutual labels:  hacking, hacker, bug-bounty
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-80.46%)
Mutual labels:  hacking, pentest, hacker
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-71.81%)
Mutual labels:  dns, pentest, hacker
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-57.97%)
Mutual labels:  hacking, pentest, xss
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-38.93%)
Mutual labels:  dns, hacking, xss
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-49.6%)
Mutual labels:  hacking, pentest, bug-bounty
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-90.99%)
Mutual labels:  hacking, pentest, bug-bounty
Whitehat
Information about my experiences on ethical hacking 💀
Stars: ✭ 54 (-96.11%)
Mutual labels:  research, hacking, hacker
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-88.03%)
Mutual labels:  hacking, pentest, redteam
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-76.35%)
Mutual labels:  hacking, pentest, bug-bounty
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-77.58%)
Mutual labels:  hacking, hacker, bug-bounty
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-69.14%)
Mutual labels:  hacking, pentest, hacker
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-80.68%)
Mutual labels:  cloud, hacking, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-47.73%)
Mutual labels:  hacking, pentest, redteam
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-66.55%)
Mutual labels:  research, hacking, pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-92.72%)
Mutual labels:  hacking, pentest, bug-bounty
Pythem
pentest framework
Stars: ✭ 1,060 (-23.58%)
Mutual labels:  hacking, pentest, xss
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-88.25%)
Mutual labels:  hacking, redteam, hacker
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+106.34%)
Mutual labels:  hacking, pentest, xss
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2272.67%)
Mutual labels:  hacking, pentest, redteam
Cazador unr
Hacking tools
Stars: ✭ 95 (-93.15%)
Mutual labels:  dns, hacking, xss
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+673.97%)
Mutual labels:  hacking, redteam
Dnsfs
Store your data in others DNS revolvers cache
Stars: ✭ 696 (-49.82%)
Mutual labels:  cloud, dns
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+442.25%)
Mutual labels:  hacking, hacker
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-50.04%)
Mutual labels:  hacking, pentest
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-45.78%)
Mutual labels:  hacking, redteam
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-44.12%)
Mutual labels:  hacking, pentest
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (-44.41%)
Mutual labels:  xss, waf
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-44.05%)
Mutual labels:  pentest, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-51.19%)
Mutual labels:  hacking, redteam
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-46.5%)
Mutual labels:  pentest, redteam
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-51.12%)
Mutual labels:  hacking, hacker
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-35.33%)
Mutual labels:  hacking, pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-39.37%)
Mutual labels:  hacking, pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-35.76%)
Mutual labels:  hacking, pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (-36.27%)
Mutual labels:  pentest, xss
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (-37.92%)
Mutual labels:  hacking, hacker
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-93.01%)
Mutual labels:  hacking, pentest
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-97.91%)
Mutual labels:  hacking, redteam
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-97.19%)
Mutual labels:  hacking, pentest
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+422.42%)
Mutual labels:  hacking, bug-bounty
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+458.9%)
Mutual labels:  hacking, pentest
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-36.12%)
Mutual labels:  pentest, redteam
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-27.25%)
Mutual labels:  hacking, pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (-25.16%)
Mutual labels:  pentest, bug-bounty
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (-22.71%)
Mutual labels:  pentest, redteam
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-96.18%)
Mutual labels:  hacking, bug-bounty
Wsmanager
Webshell Manager
Stars: ✭ 99 (-92.86%)
Mutual labels:  pentest, redteam
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-18.39%)
Mutual labels:  hacking, pentest
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-18.1%)
Mutual labels:  hacking, pentest
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-95.24%)
Mutual labels:  pentest, redteam
Awesome Cloud Native Tutorials
A curated list of tutorials and labs for learning cloud native concepts
Stars: ✭ 70 (-94.95%)
Mutual labels:  cloud, list
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-94.81%)
Mutual labels:  redteam, hacker
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (-14.35%)
Mutual labels:  hacking, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+547.51%)
Mutual labels:  hacking, redteam
Awesome Research
🌱 a curated list of tools to help you with your research/life; I built a front end around this repo, please use the link below
Stars: ✭ 1,152 (-16.94%)
Mutual labels:  research, list
Movies For Hackers
🎬 A curated list of movies every hacker & cyberpunk must watch.
Stars: ✭ 8,884 (+540.52%)
Mutual labels:  list, hacking
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-94.52%)
Mutual labels:  hacking, pentest
1-60 of 2762 similar projects