All Projects → Cookie_crimes → Similar Projects or Alternatives

478 Open source projects that are alternatives of or similar to Cookie_crimes

Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-16.36%)
Mutual labels:  security-tools
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (-18.2%)
Mutual labels:  security-tools
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-11.98%)
Mutual labels:  security-tools
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (-16.13%)
Mutual labels:  cookies
Awesome Dotnet Security
Awesome .NET Security Resources
Stars: ✭ 325 (-25.12%)
Mutual labels:  security-tools
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+792.4%)
Mutual labels:  security-tools
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-17.28%)
Mutual labels:  security-tools
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-4.15%)
Mutual labels:  security-tools
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+785.02%)
Mutual labels:  security-tools
Cookie Universal
Universal cookie plugin, perfect for SSR
Stars: ✭ 376 (-13.36%)
Mutual labels:  cookies
Android Api Securekeys
Store data in a simple and secure way
Stars: ✭ 372 (-14.29%)
Mutual labels:  security-tools
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-27.42%)
Mutual labels:  security-tools
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-8.06%)
Mutual labels:  security-tools
Spicypass
A light-weight password manager with a focus on simplicity and security
Stars: ✭ 367 (-15.44%)
Mutual labels:  security-tools
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (-2.53%)
Mutual labels:  security-tools
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-16.82%)
Mutual labels:  security-tools
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-11.29%)
Mutual labels:  security-tools
Awesome Ruby Security
Awesome Ruby Security resources
Stars: ✭ 360 (-17.05%)
Mutual labels:  security-tools
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-1.38%)
Mutual labels:  security-tools
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-20.51%)
Mutual labels:  security-tools
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-12.21%)
Mutual labels:  security-tools
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-22.81%)
Mutual labels:  security-tools
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-4.61%)
Mutual labels:  security-tools
Hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Stars: ✭ 320 (-26.27%)
Mutual labels:  security-tools
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-12.9%)
Mutual labels:  security-tools
Offensivedlr
Toolbox containing research notes & PoC code for weaponizing .NET's DLR
Stars: ✭ 364 (-16.13%)
Mutual labels:  security-tools
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-27.65%)
Mutual labels:  security-tools
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-7.83%)
Mutual labels:  security-tools
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-14.75%)
Mutual labels:  security-tools
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (-2.53%)
Mutual labels:  security-tools
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-15.44%)
Mutual labels:  security-tools
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-8.29%)
Mutual labels:  security-tools
Ngx Cookie Service
Angular (4.2+ ...11) service for cookies. Originally based on the `ng2-cookies` library.
Stars: ✭ 363 (-16.36%)
Mutual labels:  cookies
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-2.3%)
Mutual labels:  security-tools
Unsign
Remove code signatures from OSX Mach-O binaries (note: unsigned binaries cannot currently be re-codesign'ed. Patches welcome!)
Stars: ✭ 362 (-16.59%)
Mutual labels:  security-tools
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-10.37%)
Mutual labels:  security-tools
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-17.05%)
Mutual labels:  security-tools
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-3.46%)
Mutual labels:  security-tools
Rta
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Stars: ✭ 358 (-17.51%)
Mutual labels:  security-tools
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-11.98%)
Mutual labels:  security-tools
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-17.28%)
Mutual labels:  security-tools
Gosec
Golang security checker
Stars: ✭ 5,694 (+1211.98%)
Mutual labels:  security-tools
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-18.2%)
Mutual labels:  security-tools
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-11.98%)
Mutual labels:  security-tools
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-21.66%)
Mutual labels:  security-tools
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (-4.15%)
Mutual labels:  security-tools
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-21.2%)
Mutual labels:  security-tools
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-12.67%)
Mutual labels:  security-tools
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+698.39%)
Mutual labels:  security-tools
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (-1.15%)
Mutual labels:  security-tools
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-25.81%)
Mutual labels:  security-tools
Myscan
myscan 被动扫描
Stars: ✭ 373 (-14.06%)
Mutual labels:  security-tools
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+737.33%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-4.84%)
Mutual labels:  security-tools
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-15.67%)
Mutual labels:  security-tools
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+0.23%)
Mutual labels:  security-tools
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-1.61%)
Mutual labels:  security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-1.61%)
Mutual labels:  security-tools
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-6.68%)
Mutual labels:  security-tools
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+1102.3%)
Mutual labels:  security-tools
1-60 of 478 similar projects