All Projects → Discover → Similar Projects or Alternatives

1205 Open source projects that are alternatives of or similar to Discover

In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-96.62%)
Mutual labels:  penetration-testing
Bugbounty Starter Notes
bug bounty hunters starter notes
Stars: ✭ 85 (-96.66%)
Mutual labels:  recon
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-93.49%)
Mutual labels:  penetration-testing
Netstalking Catalogue
Каталог нетсталкерских ресурсов, команд, инструментов, источников контента.
Stars: ✭ 134 (-94.74%)
Mutual labels:  osint
Instaloctrack
An Instagram OSINT tool to collect all the geotagged locations available on an Instagram profile in order to plot them on a map, and dump them in a JSON.
Stars: ✭ 85 (-96.66%)
Mutual labels:  osint
Amsiscanner
A C/C++ implementation of Microsoft's Antimalware Scan Interface
Stars: ✭ 134 (-94.74%)
Mutual labels:  metasploit
Check
Development environment for Meedan Check, a collaborative media annotation platform
Stars: ✭ 84 (-96.7%)
Mutual labels:  osint
Hydrafw
HydraFW official firmware for HydraBus/HydraNFC for researcher, hackers, students, embedded software developers or anyone interested in debugging/hacking/developing/penetration testing
Stars: ✭ 165 (-93.52%)
Mutual labels:  penetration-testing
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-94.74%)
Mutual labels:  penetration-testing
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (-51.37%)
Mutual labels:  recon
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-94.78%)
Mutual labels:  penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-96.78%)
Mutual labels:  penetration-testing
Pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Stars: ✭ 2,451 (-3.81%)
Mutual labels:  penetration-testing
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-96.82%)
Mutual labels:  metasploit
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-96.78%)
Mutual labels:  penetration-testing
Digital Privacy
一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗
Stars: ✭ 1,231 (-51.69%)
Mutual labels:  osint
React Native Fingerprint Identify
Awesome Fingerprint Identify for react-native (android only)
Stars: ✭ 81 (-96.82%)
Mutual labels:  scanning
Lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
Stars: ✭ 186 (-92.7%)
Mutual labels:  kali-linux
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-96.82%)
Mutual labels:  penetration-testing
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-92.97%)
Mutual labels:  osint
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (-93.64%)
Mutual labels:  nmap
Seeker
Accurately Locate Smartphones using Social Engineering
Stars: ✭ 2,772 (+8.79%)
Mutual labels:  reconnaissance
Gitmad
Monitor, Alert, and Discover sensitive info and data leakage on Github.
Stars: ✭ 81 (-96.82%)
Mutual labels:  osint
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (-51.65%)
Mutual labels:  osint
Twitwork
Monitor twitter stream
Stars: ✭ 133 (-94.78%)
Mutual labels:  osint
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-96.9%)
Mutual labels:  penetration-testing
Unfollow Plus
Automated Instagram Unfollower Bot
Stars: ✭ 79 (-96.9%)
Mutual labels:  kali-linux
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (-25.51%)
Mutual labels:  information-gathering
Rubocop Thread safety
Stars: ✭ 78 (-96.94%)
Mutual labels:  scanning
Poopak
POOPAK - TOR Hidden Service Crawler
Stars: ✭ 78 (-96.94%)
Mutual labels:  osint
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (-52.47%)
Mutual labels:  metasploit
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (-92.94%)
Mutual labels:  metasploit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-93.56%)
Mutual labels:  information-gathering
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (-29.28%)
Mutual labels:  scanning
Instaburst
Brute force Instagram
Stars: ✭ 76 (-97.02%)
Mutual labels:  kali-linux
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-94.86%)
Mutual labels:  penetration-testing
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-97.02%)
Mutual labels:  penetration-testing
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-94.86%)
Mutual labels:  penetration-testing
Bucketlist
Amazon S3 bucket spelunking!
Stars: ✭ 72 (-97.17%)
Mutual labels:  osint
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-97.17%)
Mutual labels:  penetration-testing
Userrecon Py
Username recognition on various websites.
Stars: ✭ 131 (-94.86%)
Mutual labels:  osint
Shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
Stars: ✭ 1,166 (-54.24%)
Mutual labels:  red-team
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (-54.32%)
Mutual labels:  osint
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (-92.62%)
Mutual labels:  nmap
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+3.53%)
Mutual labels:  red-team
Venmo Data
Venmo trasaction dataset for data analysis/visualization/anything
Stars: ✭ 164 (-93.56%)
Mutual labels:  osint
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-94.86%)
Mutual labels:  recon
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-97.25%)
Mutual labels:  red-team
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-97.25%)
Mutual labels:  kali-linux
Wpintel
Chrome extension designed for WordPress Vulnerability Scanning and information gathering!
Stars: ✭ 70 (-97.25%)
Mutual labels:  information-gathering
Instatrack
Convert Instagram user ID to username & vice versa
Stars: ✭ 70 (-97.25%)
Mutual labels:  information-gathering
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (-8.71%)
Mutual labels:  penetration-testing
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-97.29%)
Mutual labels:  penetration-testing
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (-24.8%)
Mutual labels:  penetration-testing
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-97.33%)
Mutual labels:  penetration-testing
Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-92.94%)
Mutual labels:  penetration-testing
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-93.64%)
Mutual labels:  penetration-testing
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (-94.9%)
Mutual labels:  nmap
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-55.42%)
Mutual labels:  red-team
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-55.57%)
Mutual labels:  kali-linux
301-360 of 1205 similar projects