All Projects → Ctfr → Similar Projects or Alternatives

934 Open source projects that are alternatives of or similar to Ctfr

Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+50.62%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+485.08%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-92.44%)
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-82.48%)
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-54.46%)
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-82.28%)
Vault
swiss army knife for hackers
Stars: ✭ 346 (-77.46%)
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+308.47%)
Mutual labels:  hacking, pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+265.8%)
Mutual labels:  hacking, pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-63.78%)
Mutual labels:  hacking, pentesting
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-93.68%)
Mutual labels:  hacking, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-93.16%)
Mutual labels:  hacking, pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-69.84%)
Mutual labels:  hacking, pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-93.16%)
Mutual labels:  hacking, pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-67.17%)
Mutual labels:  hacking, pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-58.57%)
Mutual labels:  hacking, pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-58.05%)
Mutual labels:  hacking, pentesting
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-63.26%)
Mutual labels:  hacking, information-gathering
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-55.9%)
Mutual labels:  hacking, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+348.34%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-52.77%)
Mutual labels:  hacking, pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-9.32%)
Mutual labels:  hacking, pentesting
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-44.82%)
Mutual labels:  hacking, pentesting
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (-43.91%)
Mutual labels:  hacking, information-gathering
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-43.32%)
Mutual labels:  hacking, pentesting
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-34.27%)
Mutual labels:  hacking, information-gathering
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-69.97%)
Mutual labels:  hacking, pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-71.86%)
Mutual labels:  hacking, pentesting
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-69.12%)
Mutual labels:  hacking, pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-72.18%)
Mutual labels:  hacking, pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-66.58%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-66.84%)
Mutual labels:  hacking, pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (-64.1%)
Mutual labels:  hacking, pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-72.44%)
Mutual labels:  hacking, pentesting
Habu
Hacking Toolkit
Stars: ✭ 635 (-58.63%)
Mutual labels:  hacking, pentesting
Nsablocklist
HOSTS file and research project to block all known NSA / GCHQ / C.I.A. / F.B.I. spying server
Stars: ✭ 630 (-58.96%)
Mutual labels:  hacking, information-gathering
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-58.11%)
Mutual labels:  hacking, pentesting
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-59.54%)
Mutual labels:  hacking, information-gathering
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+372.05%)
Mutual labels:  hacking, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+450.42%)
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-96.55%)
Mutual labels:  hacking, pentesting
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-96.29%)
Mutual labels:  hacking, pentesting
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-50.23%)
Mutual labels:  hacking, pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-72.51%)
Mutual labels:  hacking, pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+493.88%)
Mutual labels:  hacking, pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-46.97%)
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (-43.45%)
Mutual labels:  hacking, pentesting
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+405.02%)
Mutual labels:  hacking, information-gathering
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (-34.4%)
Mutual labels:  hacking, pentesting
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-97.52%)
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-48.79%)
Mutual labels:  hacking, pentesting
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-23.13%)
Mutual labels:  hacking, information-gathering
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-95.44%)
Mutual labels:  hacking, pentesting
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-95.24%)
Mutual labels:  hacking, information-gathering
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (-18.63%)
Mutual labels:  hacking, pentesting
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-25.99%)
Mutual labels:  hacking, pentesting
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-94.92%)
Mutual labels:  hacking, pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-94.53%)
Mutual labels:  hacking, pentesting
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-94.33%)
Mutual labels:  hacking, pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-72.9%)
1-60 of 934 similar projects