All Projects → Deadtrap → Similar Projects or Alternatives

1328 Open source projects that are alternatives of or similar to Deadtrap

Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+9795.89%)
Mutual labels:  information-gathering
Twint Search
Explore tweets gathered with Twint with faceted search
Stars: ✭ 42 (-42.47%)
Mutual labels:  osint
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+12387.67%)
Mutual labels:  hacking
Sane Scan Pdf
Sane command-line scan-to-pdf script on Linux with OCR and deskew support
Stars: ✭ 58 (-20.55%)
Mutual labels:  scanner
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+1279.45%)
Mutual labels:  hacking
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+1019.18%)
Mutual labels:  scanner
Osint collection
Maintained collection of OSINT related resources. (All Free & Actionable)
Stars: ✭ 809 (+1008.22%)
Mutual labels:  osint
Taketv
TakeTV permite descubrir dispositivos de red DLNA/UPnP y ayuda a reproducir archivos multimedia en los televisores inteligentes desde nuestra terminal en Linux.
Stars: ✭ 41 (-43.84%)
Mutual labels:  hacking
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+993.15%)
Mutual labels:  hacking
Phone
With a given country and phone number, validate and reformat the mobile phone number to the E.164 standard. The purpose of this is to allow us to send SMS to mobile phones only.
Stars: ✭ 531 (+627.4%)
Mutual labels:  phone-number
Best Hacking Tools
BEST HACKING TOOLS..For more tools visit our blog for Hackers
Stars: ✭ 46 (-36.99%)
Mutual labels:  hacking
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1052.05%)
Mutual labels:  hacking
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-1.37%)
Mutual labels:  hacking
Instatrack
Convert Instagram user ID to username & vice versa
Stars: ✭ 70 (-4.11%)
Mutual labels:  information-gathering
Go Out
☄️ go-out - A Golang egress buster.
Stars: ✭ 65 (-10.96%)
Mutual labels:  scanner
Document Scanner
OPENCV Framework based document scanner
Stars: ✭ 58 (-20.55%)
Mutual labels:  scanner
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-45.21%)
Mutual labels:  scanner
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (+983.56%)
Mutual labels:  scanner
Autoblue Ms17 010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Stars: ✭ 522 (+615.07%)
Mutual labels:  hacking
Awesome Social Engineering
A curated list of awesome social engineering resources.
Stars: ✭ 1,110 (+1420.55%)
Mutual labels:  osint
Laravel Sms
📱✔️A phone number validation solution based on laravel
Stars: ✭ 838 (+1047.95%)
Mutual labels:  phone-number
Osif
Open Source Information Facebook
Stars: ✭ 511 (+600%)
Mutual labels:  information-gathering
Goscan
golang的扫描框架, 支持协程池和自动调节协程个数.
Stars: ✭ 44 (-39.73%)
Mutual labels:  scanner
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+602.74%)
Mutual labels:  osint
Urlhunter
a recon tool that allows searching on URLs that are exposed via shortener services
Stars: ✭ 934 (+1179.45%)
Mutual labels:  osint
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-9.59%)
Mutual labels:  reconnaissance
Afaddressbookmanager
Get contacts from iOS Address Book by their phone numbers and email addresses. Works on iOS 6+.
Stars: ✭ 24 (-67.12%)
Mutual labels:  phone-number
Shuffledns
shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Stars: ✭ 498 (+582.19%)
Mutual labels:  reconnaissance
Numpad
Numpad is light weight library for multipurpose usage in numaric input
Stars: ✭ 44 (-39.73%)
Mutual labels:  phone-number
Hack Tools
hack tools
Stars: ✭ 488 (+568.49%)
Mutual labels:  hacking
Eliie
An information extraction system for free-text eligibility criteria
Stars: ✭ 22 (-69.86%)
Mutual labels:  information-extraction
Instagramosint
An Instagram Open Source Intelligence Tool
Stars: ✭ 484 (+563.01%)
Mutual labels:  osint
Pyhawk
Searches the directory of choice for interesting files. Such as database files and files with passwords stored on them
Stars: ✭ 60 (-17.81%)
Mutual labels:  hacking
Kali Linux Cheatsheet
Kali Linux Cheat Sheet for Penetration Testers
Stars: ✭ 483 (+561.64%)
Mutual labels:  hacking
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-69.86%)
Mutual labels:  osint
Dedecmscan
织梦全版本漏洞扫描
Stars: ✭ 475 (+550.68%)
Mutual labels:  scanner
Chronicel
Our super sweet hacker management system, built for HackTCNJ 2017+ | Used by [email protected] 2018!
Stars: ✭ 18 (-75.34%)
Mutual labels:  hacking
Wpseku
WPSeku - Wordpress Security Scanner
Stars: ✭ 791 (+983.56%)
Mutual labels:  scanner
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-45.21%)
Mutual labels:  hacking
Gimagereader
A Gtk/Qt front-end to tesseract-ocr.
Stars: ✭ 786 (+976.71%)
Mutual labels:  scanner
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+549.32%)
Mutual labels:  hacking
Recon Raven
Reconnaissance tool of Penetration test & Bug Bounty
Stars: ✭ 18 (-75.34%)
Mutual labels:  reconnaissance
Openscan
OpenScan is an open-source app that enables users to scan hard copies of documents or notes and convert it into a PDF file. No ads. No data collection. We respect your privacy.
Stars: ✭ 785 (+975.34%)
Mutual labels:  scanner
Azscanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
Stars: ✭ 468 (+541.1%)
Mutual labels:  scanner
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+1116.44%)
Mutual labels:  reconnaissance
Hackphiles
BruteForce Tool For both Instagram and Facebook
Stars: ✭ 57 (-21.92%)
Mutual labels:  hacking
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1378.08%)
Mutual labels:  scanner
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-45.21%)
Mutual labels:  hacking
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+976.71%)
Mutual labels:  hacking
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+535.62%)
Mutual labels:  hacking
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+1120.55%)
Mutual labels:  hacking
Telegram Scraper
telegram group scraper tool. fetch all information about group members
Stars: ✭ 450 (+516.44%)
Mutual labels:  information-gathering
Sdwan Harvester
🌐 Automatically enumerate and fingerprint SD-WAN nodes on the internet
Stars: ✭ 42 (-42.47%)
Mutual labels:  scanner
Paramspider
Mining parameters from dark corners of Web Archives
Stars: ✭ 781 (+969.86%)
Mutual labels:  osint
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-45.21%)
Mutual labels:  hacking
Androidsdk
🐳 Full-fledged Android SDK Docker Image
Stars: ✭ 776 (+963.01%)
Mutual labels:  hacking
Simplyemail
Email recon made fast and easy, with a framework to build on
Stars: ✭ 779 (+967.12%)
Mutual labels:  hacking
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-10.96%)
Mutual labels:  hacking
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-21.92%)
Mutual labels:  hacking
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1258.9%)
Mutual labels:  hacking
241-300 of 1328 similar projects