All Projects → Deadtrap → Similar Projects or Alternatives

1328 Open source projects that are alternatives of or similar to Deadtrap

Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+501.37%)
Mutual labels:  osint
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (+317.81%)
Mutual labels:  hacking
yafinger
yet another web fingerprinter
Stars: ✭ 16 (-78.08%)
Mutual labels:  scanner
Dns Rebind Toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
Stars: ✭ 435 (+495.89%)
Mutual labels:  hacking
Twint Search
Explore tweets gathered with Twint with faceted search
Stars: ✭ 42 (-42.47%)
Mutual labels:  osint
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+1494.52%)
Mutual labels:  osint
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-8.22%)
Mutual labels:  hacking
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-13.7%)
Mutual labels:  osint
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1346.58%)
Mutual labels:  scanner
Knowledgegraph
This repository for Web Crawling, Information Extraction, and Knowledge Graph build up.
Stars: ✭ 28 (-61.64%)
Mutual labels:  information-extraction
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+726.03%)
Mutual labels:  scanner
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+316.44%)
Mutual labels:  hacking
k8s-nuclei-templates
Nuclei templates for K8S security scanning
Stars: ✭ 85 (+16.44%)
Mutual labels:  reconnaissance
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+1019.18%)
Mutual labels:  scanner
ScanShine
ScanShine - quickly take shining scans of your documents by using only your android phone. This scanner app takes pictures of docs, trims, enhances, and let you share them to your friends. Everything packed in an optimistic sunshine theme.
Stars: ✭ 19 (-73.97%)
Mutual labels:  scanner
Sane Scan Pdf
Sane command-line scan-to-pdf script on Linux with OCR and deskew support
Stars: ✭ 58 (-20.55%)
Mutual labels:  scanner
arcreactor
open-source intelligence gathering for SIEMs <3
Stars: ✭ 36 (-50.68%)
Mutual labels:  osint
osint-cli-tool-skeleton
Template for new OSINT command-line tools
Stars: ✭ 25 (-65.75%)
Mutual labels:  osint
Osint collection
Maintained collection of OSINT related resources. (All Free & Actionable)
Stars: ✭ 809 (+1008.22%)
Mutual labels:  osint
Hulk
HULK DoS tool ported to Go with some additional features.
Stars: ✭ 427 (+484.93%)
Mutual labels:  hacking
PassiveScanner
a passive scanner based on Mitmproxy and Arachni
Stars: ✭ 108 (+47.95%)
Mutual labels:  scanner
Taketv
TakeTV permite descubrir dispositivos de red DLNA/UPnP y ayuda a reproducir archivos multimedia en los televisores inteligentes desde nuestra terminal en Linux.
Stars: ✭ 41 (-43.84%)
Mutual labels:  hacking
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-50.68%)
Mutual labels:  information-gathering
Lambdaguard
AWS Serverless Security
Stars: ✭ 300 (+310.96%)
Mutual labels:  hacking
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+310.96%)
Mutual labels:  osint
jfreesane
Java API to talk to the SANE scanning daemon
Stars: ✭ 46 (-36.99%)
Mutual labels:  scanner
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+480.82%)
Mutual labels:  hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-61.64%)
Mutual labels:  hacking
Charlatano
Proves JVM cheats are viable on native games, and demonstrates the longevity against anti-cheat signature detection systems
Stars: ✭ 599 (+720.55%)
Mutual labels:  hacking
Gta Reversed
Reversed code of GTA:SA executable (gta_sa.exe) 1.0 US
Stars: ✭ 297 (+306.85%)
Mutual labels:  hacking
nested-ner-tacl2020-flair
Implementation of Nested Named Entity Recognition using Flair
Stars: ✭ 23 (-68.49%)
Mutual labels:  information-extraction
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-1.37%)
Mutual labels:  hacking
core
An advanced and highly optimized Java library to build frameworks: it's useful for scanning class paths, generating classes at runtime, facilitating the use of reflection, scanning the filesystem, executing stringified source code and much more...
Stars: ✭ 100 (+36.99%)
Mutual labels:  scanner
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+478.08%)
Mutual labels:  hacking
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+61.64%)
Mutual labels:  osint
Wpseku
WPSeku - Wordpress Security Scanner
Stars: ✭ 791 (+983.56%)
Mutual labels:  scanner
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+478.08%)
Mutual labels:  hacking
docus
Android application for scanning and managing documents.
Stars: ✭ 39 (-46.58%)
Mutual labels:  scanner
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-45.21%)
Mutual labels:  hacking
Maltego
Maltego compilation of various assets, local transforms and helpful scripts
Stars: ✭ 80 (+9.59%)
Mutual labels:  osint
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+475.34%)
Mutual labels:  osint
Openscan
OpenScan is an open-source app that enables users to scan hard copies of documents or notes and convert it into a PDF file. No ads. No data collection. We respect your privacy.
Stars: ✭ 785 (+975.34%)
Mutual labels:  scanner
simple NER
simple rule based named entity recognition
Stars: ✭ 29 (-60.27%)
Mutual labels:  information-extraction
Passportscanner
Scan the MRZ code of a passport and extract the firstname, lastname, passport number, nationality, date of birth, expiration date and personal numer.
Stars: ✭ 417 (+471.23%)
Mutual labels:  scanner
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+1798.63%)
Mutual labels:  osint
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1378.08%)
Mutual labels:  scanner
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+465.75%)
Mutual labels:  hacking
Portspider
🕷 A lightning fast multithreaded network scanner framework with modules.
Stars: ✭ 300 (+310.96%)
Mutual labels:  scanner
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
Stars: ✭ 28 (-61.64%)
Mutual labels:  information-gathering
Paramspider
Mining parameters from dark corners of Web Archives
Stars: ✭ 781 (+969.86%)
Mutual labels:  osint
Zip
A portable, simple zip library written in C
Stars: ✭ 596 (+716.44%)
Mutual labels:  hacking
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (+306.85%)
Mutual labels:  osint
Anyformatkit
Simple text formatting in Swift
Stars: ✭ 296 (+305.48%)
Mutual labels:  phone-number
Taik
Tool hack Dark FB tanpa lisensi
Stars: ✭ 21 (-71.23%)
Mutual labels:  hacking
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (+715.07%)
Mutual labels:  hacking
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+305.48%)
Mutual labels:  hacking
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (+305.48%)
Mutual labels:  hacking
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+705.48%)
Mutual labels:  scanner
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (+305.48%)
Mutual labels:  scanner
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+304.11%)
Mutual labels:  hacking
601-660 of 1328 similar projects