All Projects → doubletap → Similar Projects or Alternatives

780 Open source projects that are alternatives of or similar to doubletap

pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+3091.3%)
Mutual labels:  pentest
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (+4.35%)
Mutual labels:  pentest
2017-quals
Tasks from CTFZone 2017 quals
Stars: ✭ 13 (-43.48%)
Mutual labels:  ctf
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (+26.09%)
Mutual labels:  hackthebox
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (+352.17%)
Mutual labels:  pentest
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (+4.35%)
Mutual labels:  ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+495.65%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (+0%)
Mutual labels:  ctf
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+186.96%)
Mutual labels:  ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (+43.48%)
Mutual labels:  ctf
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (+104.35%)
Mutual labels:  reconnaissance
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (+21.74%)
Mutual labels:  ctf
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+60.87%)
Mutual labels:  pentest
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+1665.22%)
Mutual labels:  ctf
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-21.74%)
Mutual labels:  ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+465.22%)
Mutual labels:  ctf
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (+330.43%)
Mutual labels:  reconnaissance
2020
WeCTF 2020 Source Code & Organizer's Writeup
Stars: ✭ 29 (+26.09%)
Mutual labels:  ctf
mini-kali
Docker image for hacking
Stars: ✭ 15 (-34.78%)
Mutual labels:  ctf
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (+165.22%)
Mutual labels:  oscp
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+278.26%)
Mutual labels:  pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+317.39%)
Mutual labels:  pentest
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+365.22%)
Mutual labels:  pentest
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-26.09%)
Mutual labels:  reconnaissance
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (+221.74%)
Mutual labels:  ctf
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (+126.09%)
Mutual labels:  reconnaissance
hitbsecconf-ctf-2021
HITB SECCONF EDU CTF 2021. Developed with ❤️ by Hackerdom team and HITB.
Stars: ✭ 17 (-26.09%)
Mutual labels:  ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (+47.83%)
Mutual labels:  ctf
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (+47.83%)
Mutual labels:  pentest
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (+413.04%)
Mutual labels:  ctf
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-47.83%)
Mutual labels:  ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+186.96%)
Mutual labels:  ctf
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+5160.87%)
Mutual labels:  pentest
ctf writeups
No description or website provided.
Stars: ✭ 25 (+8.7%)
Mutual labels:  ctf
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (+26.09%)
Mutual labels:  ctf
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+65.22%)
Mutual labels:  pentest
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+8.7%)
Mutual labels:  ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+34.78%)
Mutual labels:  ctf
Cryptography Writeups
Cryptography & CTF Writeups
Stars: ✭ 54 (+134.78%)
Mutual labels:  ctf
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (+0%)
Mutual labels:  ctf
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (+21.74%)
Mutual labels:  pentest
CTF
Some wrrite-ups
Stars: ✭ 15 (-34.78%)
Mutual labels:  ctf
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+4.35%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (+626.09%)
Mutual labels:  ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (+4.35%)
Mutual labels:  ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-17.39%)
Mutual labels:  ctf
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (+269.57%)
Mutual labels:  reconnaissance
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (+265.22%)
Mutual labels:  ctf
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (+43.48%)
Mutual labels:  oscp
sedoppkit
A knockoff social-engineer toolkit
Stars: ✭ 46 (+100%)
Mutual labels:  reconnaissance
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (+852.17%)
Mutual labels:  reconnaissance
CTF
My CTF writeups
Stars: ✭ 84 (+265.22%)
Mutual labels:  ctf
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (+8.7%)
Mutual labels:  pentest
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (+0%)
Mutual labels:  ctf
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (+147.83%)
Mutual labels:  ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+634.78%)
Mutual labels:  ctf
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+95.65%)
Mutual labels:  reconnaissance
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (+65.22%)
Mutual labels:  oscp
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+626.09%)
Mutual labels:  reconnaissance
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-8.7%)
Mutual labels:  ctf
61-120 of 780 similar projects