All Projects → Content Bruteforcing Wordlist → Similar Projects or Alternatives

805 Open source projects that are alternatives of or similar to Content Bruteforcing Wordlist

Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-19.08%)
Mutual labels:  pentesting
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-60.12%)
Mutual labels:  pentesting
Wifisuite
Enterprise WPA Wireless Tool Suite
Stars: ✭ 68 (-60.69%)
Mutual labels:  brute-force
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-45.09%)
Mutual labels:  pentest-tool
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+291.91%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-15.03%)
Mutual labels:  pentesting
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+271.68%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+895.38%)
Mutual labels:  pentesting
Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Stars: ✭ 93 (-46.24%)
Mutual labels:  pentest-tool
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-60.69%)
Mutual labels:  brute-force
M0b Tool
exploit
Stars: ✭ 68 (-60.69%)
Mutual labels:  bruteforce
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+261.85%)
Mutual labels:  burpsuite
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-60.69%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-26.01%)
Mutual labels:  pentesting
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-19.08%)
Mutual labels:  pentesting
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-31.79%)
Mutual labels:  brute-force
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-60.69%)
Mutual labels:  pentesting
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+250.87%)
Mutual labels:  pentesting
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+653.18%)
Mutual labels:  bruteforce
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+247.4%)
Mutual labels:  pentesting
Crackmapextreme
For all your network pentesting needs
Stars: ✭ 148 (-14.45%)
Mutual labels:  pentesting
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+238.73%)
Mutual labels:  bruteforce
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-47.4%)
Mutual labels:  burpsuite
Tinydir
Lightweight, portable and easy to integrate C directory and file reader
Stars: ✭ 575 (+232.37%)
Mutual labels:  directory
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+961.85%)
Mutual labels:  pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+221.39%)
Mutual labels:  pentesting
Adidas Multi Session
(Python) Program to simulate multiple sessions on adidas queue pages.
Stars: ✭ 90 (-47.98%)
Mutual labels:  bruteforce
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+221.39%)
Mutual labels:  pentest-tool
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-6.36%)
Mutual labels:  pentesting
Autorepeater
Automated HTTP Request Repeating With Burp Suite
Stars: ✭ 546 (+215.61%)
Mutual labels:  burpsuite
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-27.17%)
Mutual labels:  pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+3145.66%)
Mutual labels:  pentesting
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-48.55%)
Mutual labels:  pentesting
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-61.85%)
Mutual labels:  pentesting
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-33.53%)
Mutual labels:  pentesting
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-62.43%)
Mutual labels:  pentest-tool
Ssh Auditor
The best way to scan for weak ssh passwords on your network
Stars: ✭ 516 (+198.27%)
Mutual labels:  brute-force
C Jwt Cracker
JWT brute force cracker written in C
Stars: ✭ 1,282 (+641.04%)
Mutual labels:  brute-force
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+194.22%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-27.75%)
Mutual labels:  pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+194.22%)
Mutual labels:  pentesting
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-49.71%)
Mutual labels:  pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+191.33%)
Mutual labels:  pentesting
Dymerge
🔓 A dynamic dictionary merger for successful dictionary based attacks.
Stars: ✭ 167 (-3.47%)
Mutual labels:  brute-force
Instagram
Bruteforce attack for Instagram
Stars: ✭ 2,296 (+1227.17%)
Mutual labels:  bruteforce
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-32.95%)
Mutual labels:  pentesting
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-63.58%)
Mutual labels:  pentesting
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-49.71%)
Mutual labels:  pentesting
Opendirectorydownloader
Indexes open directories
Stars: ✭ 502 (+190.17%)
Mutual labels:  directory
Struts2 check
一个用于识别目标网站是否采用Struts2框架开发的工具demo
Stars: ✭ 124 (-28.32%)
Mutual labels:  pentest-tool
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+632.95%)
Mutual labels:  pentesting
Satansword
红队综合渗透框架
Stars: ✭ 482 (+178.61%)
Mutual labels:  pentest-tool
3d Bin Container Packing
A variant of the Largest Area Fit First (LAFF) algorithm + brute force algorithm
Stars: ✭ 145 (-16.18%)
Mutual labels:  brute-force
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+548.55%)
Mutual labels:  pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+782.08%)
Mutual labels:  pentesting
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-64.16%)
Mutual labels:  pentesting
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+541.04%)
Mutual labels:  pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-21.97%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-34.1%)
Mutual labels:  pentesting
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+537.57%)
Mutual labels:  pentest-tool
301-360 of 805 similar projects