All Projects → Decoder Plus Plus → Similar Projects or Alternatives

776 Open source projects that are alternatives of or similar to Decoder Plus Plus

Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (+569.62%)
Mutual labels:  burpsuite
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (+159.49%)
Mutual labels:  pentesting
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-55.7%)
Mutual labels:  burpsuite
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+756.96%)
Mutual labels:  pentesting
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (+310.13%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+7.59%)
Mutual labels:  pentesting
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+554.43%)
Mutual labels:  pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-55.7%)
Mutual labels:  pentesting
Idutf8lib
Idiot's UTF-8 Library
Stars: ✭ 12 (-84.81%)
Mutual labels:  decoder
IkigaJSON
A high performance JSON library in Swift
Stars: ✭ 316 (+300%)
Mutual labels:  decoder
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+544.3%)
Mutual labels:  pentesting
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
Stars: ✭ 94 (+18.99%)
Mutual labels:  burpsuite
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-3.8%)
Mutual labels:  burpsuite
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-63.29%)
Mutual labels:  pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+537.97%)
Mutual labels:  pentesting
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-70.89%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+987.34%)
Mutual labels:  pentesting
rocksmithconvert
Simple standalone OSX app to convert Rocksmith 2014 .psarc (CDLC) files between PC and MAC.
Stars: ✭ 45 (-43.04%)
Mutual labels:  pyqt5
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+532.91%)
Mutual labels:  pentesting
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-2.53%)
Mutual labels:  burpsuite
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-32.91%)
Mutual labels:  pentesting
schifra
C++ Reed Solomon Error Correcting Library https://www.schifra.com
Stars: ✭ 28 (-64.56%)
Mutual labels:  decoder
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+531.65%)
Mutual labels:  pentesting
schemawax
🧬 Tiny typed data decoder—get to the DNA of your data
Stars: ✭ 45 (-43.04%)
Mutual labels:  decoder
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-65.82%)
Mutual labels:  burpsuite
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-72.15%)
Mutual labels:  pentesting
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+522.78%)
Mutual labels:  pentesting
morse-pro
Library for manipulating Morse code text and sound. Understands prosigns and Farnsworth speed. Can create WAV files and analyse input from the microphone or audio files.
Stars: ✭ 85 (+7.59%)
Mutual labels:  decoder
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-16.46%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-51.9%)
Mutual labels:  pentesting
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+512.66%)
Mutual labels:  burpsuite
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-84.81%)
Mutual labels:  burpsuite
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-68.35%)
Mutual labels:  pentesting
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-72.15%)
Mutual labels:  pentesting
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+7836.71%)
Mutual labels:  pentesting
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-83.54%)
Mutual labels:  pentesting
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (+1245.57%)
Mutual labels:  pentesting
PyQt-Sqlite-Project-CURD
Pyqt SQLite Project Have Features like Login, Add, Delete, Search, Update, Show the Students. In this, I show all the CURD operations of the Program. All Project is well represented and with interactive Toolbar & Menu bar. The database is included in the repository.
Stars: ✭ 41 (-48.1%)
Mutual labels:  pyqt5
Gr Satellites
GNU Radio decoders for several Amateur satellites
Stars: ✭ 472 (+497.47%)
Mutual labels:  decoder
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-82.28%)
Mutual labels:  pentesting
Pyqt5
Códigos sobre PyQt5
Stars: ✭ 23 (-70.89%)
Mutual labels:  pyqt5
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (+281.01%)
Mutual labels:  pentesting
Movieheavens
🎬 基于Pyqt5的简单电影搜索工具
Stars: ✭ 465 (+488.61%)
Mutual labels:  pyqt5
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-7.59%)
Mutual labels:  pentesting
Alfalfa
Purely functional video codec, used for ExCamera and Salsify
Stars: ✭ 1,164 (+1373.42%)
Mutual labels:  decoder
admbrowser
A Web browser for kiosks and digital signage, based on Python, PyQt, and Blink
Stars: ✭ 25 (-68.35%)
Mutual labels:  pyqt5
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+6098.73%)
Mutual labels:  pentesting
QtExamples
Translations of the official Qt examples into PyQt5 (also PySide2) and more.
Stars: ✭ 39 (-50.63%)
Mutual labels:  pyqt5
Dwarf
Full featured multi arch/os debugger built on top of PyQt5 and frida
Stars: ✭ 916 (+1059.49%)
Mutual labels:  pyqt5
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-53.16%)
Mutual labels:  pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+486.08%)
Mutual labels:  pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-59.49%)
Mutual labels:  pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+11268.35%)
Mutual labels:  pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+307.59%)
Mutual labels:  pentesting
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+758.23%)
Mutual labels:  pentesting
Burp suite doc zh cn
这是基于Burp Suite官方文档翻译而来的中文版文档
Stars: ✭ 323 (+308.86%)
Mutual labels:  burpsuite
Osint tips
OSINT
Stars: ✭ 322 (+307.59%)
Mutual labels:  pentesting
Paseto
Platform-Agnostic Security Tokens implementation in GO (Golang)
Stars: ✭ 461 (+483.54%)
Mutual labels:  decoder
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-1.27%)
Mutual labels:  pentesting
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-3.8%)
Mutual labels:  pentesting
301-360 of 776 similar projects