All Projects → Content Bruteforcing Wordlist → Similar Projects or Alternatives

805 Open source projects that are alternatives of or similar to Content Bruteforcing Wordlist

Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+313.29%)
Mutual labels:  burpsuite
Put2win
Script to automate PUT HTTP method exploitation to get shell
Stars: ✭ 96 (-44.51%)
Mutual labels:  pentesting
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-78.03%)
Mutual labels:  pentest-tool
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (+305.2%)
Mutual labels:  pentesting
urlbrute
Directory/Subdomain scanner developed in GoLang.
Stars: ✭ 37 (-78.61%)
Mutual labels:  brute-force
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1709.83%)
Mutual labels:  pentesting
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (-84.97%)
Mutual labels:  pentest-tool
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+297.69%)
Mutual labels:  pentesting
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-45.09%)
Mutual labels:  pentest-tool
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+482.08%)
Mutual labels:  pentesting
Pentest Book
Stars: ✭ 266 (+53.76%)
Mutual labels:  pentesting
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2047.4%)
Mutual labels:  pentest-tool
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+291.91%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-15.03%)
Mutual labels:  pentesting
Django Bruteforce Protection
Bruteforce protection for Django projects based on Redis. Simple, powerful, extendable.
Stars: ✭ 110 (-36.42%)
Mutual labels:  bruteforce
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (+61.27%)
Mutual labels:  pentest-tool
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (+10.98%)
Mutual labels:  pentest-tool
framestack
Tools, Frameworks & Libraries to help you build your projects ✨
Stars: ✭ 27 (-84.39%)
Mutual labels:  directory
Burp-AppSecFlow
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.
Stars: ✭ 36 (-79.19%)
Mutual labels:  burpsuite
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+271.68%)
Mutual labels:  pentesting
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-51.45%)
Mutual labels:  burpsuite
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+895.38%)
Mutual labels:  pentesting
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+265.9%)
Mutual labels:  pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+2133.53%)
Mutual labels:  pentest-tool
Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Stars: ✭ 93 (-46.24%)
Mutual labels:  pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-77.46%)
Mutual labels:  pentest-tool
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (+57.23%)
Mutual labels:  pentest-tool
xmlrpc-bruteforcer
Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.
Stars: ✭ 71 (-58.96%)
Mutual labels:  bruteforce
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+267.63%)
Mutual labels:  pentesting
Dagon
Advanced Hash Manipulation
Stars: ✭ 155 (-10.4%)
Mutual labels:  bruteforce
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+955.49%)
Mutual labels:  pentesting
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-36.99%)
Mutual labels:  pentest-tool
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+57.23%)
Mutual labels:  pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+57.23%)
Mutual labels:  pentesting
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+261.85%)
Mutual labels:  burpsuite
Crackerjack
Multiprocessing brute-force script written in Python 3
Stars: ✭ 22 (-87.28%)
Mutual labels:  bruteforce
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+258.96%)
Mutual labels:  pentest-tool
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-26.01%)
Mutual labels:  pentesting
wifibang
wifi attacks suite
Stars: ✭ 56 (-67.63%)
Mutual labels:  pentest-tool
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+250.87%)
Mutual labels:  pentesting
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-74.57%)
Mutual labels:  burpsuite
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+653.18%)
Mutual labels:  bruteforce
empty-dir
Check if a directory is empty.
Stars: ✭ 19 (-89.02%)
Mutual labels:  directory
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+247.4%)
Mutual labels:  pentesting
pan-cortex-data-lake-python
Python idiomatic SDK for Cortex™ Data Lake.
Stars: ✭ 36 (-79.19%)
Mutual labels:  directory
Crackmapextreme
For all your network pentesting needs
Stars: ✭ 148 (-14.45%)
Mutual labels:  pentesting
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+238.73%)
Mutual labels:  bruteforce
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+467.63%)
Mutual labels:  bruteforce
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+54.34%)
Mutual labels:  burpsuite
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
Stars: ✭ 85 (-50.87%)
Mutual labels:  burpsuite
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-47.4%)
Mutual labels:  burpsuite
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-37.57%)
Mutual labels:  pentest-tool
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+468.21%)
Mutual labels:  pentesting
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (+53.18%)
Mutual labels:  pentest-tool
Copy
Go copy directory recursively
Stars: ✭ 264 (+52.6%)
Mutual labels:  directory
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (+51.45%)
Mutual labels:  pentest-tool
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-22.54%)
Mutual labels:  pentesting
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-37.57%)
Mutual labels:  pentesting
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-79.77%)
Mutual labels:  burpsuite
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (+50.29%)
Mutual labels:  pentesting
601-660 of 805 similar projects