All Projects → docker-osmedeus → Similar Projects or Alternatives

398 Open source projects that are alternatives of or similar to docker-osmedeus

Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+48.72%)
Mutual labels:  pentesting
Netcat
NetCat for Windows
Stars: ✭ 463 (+493.59%)
Mutual labels:  pentesting
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (+220.51%)
Mutual labels:  pentesting
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+491.03%)
Mutual labels:  pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+48.72%)
Mutual labels:  pentesting
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+478.21%)
Mutual labels:  pentesting
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+3133.33%)
Mutual labels:  pentesting
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+473.08%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (+46.15%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+7191.03%)
Mutual labels:  pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (+162.82%)
Mutual labels:  pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+457.69%)
Mutual labels:  pentesting
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (+46.15%)
Mutual labels:  pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+447.44%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (+134.62%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+443.59%)
Mutual labels:  pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+2407.69%)
Mutual labels:  pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+441.03%)
Mutual labels:  pentesting
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Stars: ✭ 244 (+212.82%)
Mutual labels:  pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+433.33%)
Mutual labels:  pentesting
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (+43.59%)
Mutual labels:  pentesting
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+419.23%)
Mutual labels:  pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+3425.64%)
Mutual labels:  pentesting
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+416.67%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+1867.95%)
Mutual labels:  pentesting
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+397.44%)
Mutual labels:  pentesting
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-28.21%)
Mutual labels:  pentesting
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+401.28%)
Mutual labels:  pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+38.46%)
Mutual labels:  pentesting
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+388.46%)
Mutual labels:  pentesting
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (+128.21%)
Mutual labels:  pentesting
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (+382.05%)
Mutual labels:  pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+34.62%)
Mutual labels:  pentesting
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (+375.64%)
Mutual labels:  pentesting
Scout
🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs
Stars: ✭ 241 (+208.97%)
Mutual labels:  pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+6589.74%)
Mutual labels:  pentesting
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (+33.33%)
Mutual labels:  pentesting
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+371.79%)
Mutual labels:  pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (+126.92%)
Mutual labels:  pentesting
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (+360.26%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1684.62%)
Mutual labels:  pentesting
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+355.13%)
Mutual labels:  pentesting
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-15.38%)
Mutual labels:  pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (+343.59%)
Mutual labels:  pentesting
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (+30.77%)
Mutual labels:  pentesting
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+335.9%)
Mutual labels:  pentesting
Xerror
fully automated pentesting tool
Stars: ✭ 173 (+121.79%)
Mutual labels:  pentesting
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+329.49%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (+30.77%)
Mutual labels:  pentesting
Citadel
Collection of pentesting scripts
Stars: ✭ 333 (+326.92%)
Mutual labels:  pentesting
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+3766.67%)
Mutual labels:  pentesting
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1648.72%)
Mutual labels:  pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-66.67%)
Mutual labels:  pentesting
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+10.26%)
Mutual labels:  pentesting
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-28.21%)
Mutual labels:  pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-71.79%)
Mutual labels:  pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-58.97%)
Mutual labels:  pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (+161.54%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+69.23%)
Mutual labels:  pentesting
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1058.97%)
Mutual labels:  pentesting
301-360 of 398 similar projects